7.5
CVSSv2

CVE-2011-4801

Published: 14/12/2011 Updated: 18/08/2013
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote malicious users to execute arbitrary SQL commands via the username parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

authenex authenex strong authentication system server 3.1.0.2

authenex authenex strong authentication system server 3.1.0.3

Exploits

============================================================ FOREGROUND SECURITY, SECURITY ADVISORY 2011-002 - Original release date: September 21, 2011 - Discovered by: Jose Carlos de Arriba - Senior Security Analyst at Foreground Security - Contact: (jcarriba (at) foregroundsecurity (dot) com, dade (at) painsec (dot) com) - Severity: 97/10 (Base ...