7.5
CVSSv2

CVE-2011-5262

Published: 12/02/2013 Updated: 13/02/2013
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote malicious users to execute arbitrary SQL commands via the CategoryID parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

sonicwall aventail sra ex9000 -

sonicwall aventail sra ex7000 -

sonicwall aventail sra ex6000 -

sonicwall aventail sra ex virtual appliance -

Exploits

================================================================================ SonicWALL Aventail SSL-VPN SQL Injection Vulnerability ================================================================================ #Date- 17/11/11 # code by Asheesh kumar Mani Tripathi # Credit by Ashee ...