1 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 2

SQL injection vulnerability in the Sophos Cyberoam CR500iNG-XP firewall appliance with CyberoamOS 10.6.2 MR-1 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter to login.xml. Vulnerabilidad de inyección SQL en el dispositivo de firewall Sophos Cyberoam CR500iNG-XP con CyberoamOS 10.6.2 MR-1 y versiones anteriores, permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro username en login.xml. • https://www.exploit-db.com/exploits/38034 http://packetstormsecurity.com/files/133378/Cyberoam-CR500iNG-XP-10.6.2-MR-1-Blind-SQL-Injection.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •