7.5
CVSSv2

CVE-2015-2849

Published: 07/07/2015 Updated: 08/07/2015
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in main.ant in the ANTlabs InnGate firmware on IG 3100, InnGate 3.01 E, InnGate 3.10 E, InnGate 3.10 M, SG 4, and SSG 4 devices, when https is used, allows remote malicious users to execute arbitrary SQL commands via the ppli parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

antlabs inngate ig 3100 -

antlabs inngate ig 3.01 e -

antlabs inngate ig 3.10 m -

antlabs inngate ssg 4 -

antlabs inngate ig 3.10 e -

antlabs inngate sg 4 -