1 results (0.001 seconds)
CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 4
CVE-2011-5262 – SonicWALL Aventail SSL-VPN - SQL Injection
https://notcve.org/view.php?id=CVE-2011-5262
SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter. Vulnerabilidad de inyección SQL en prodpage.cfm en SonicWALL Aventail, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro CategoryID. • https://www.exploit-db.com/exploits/18122 http://www.exploit-db.com/exploits/18122 http://www.osvdb.org/77484 http://www.securityfocus.com/bid/50702 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •