7.5
CVSSv2

CVE-2015-6811

Published: 04/09/2015 Updated: 24/06/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Sophos Cyberoam CR500iNG-XP firewall appliance with CyberoamOS 10.6.2 MR-1 and previous versions allows remote malicious users to execute arbitrary SQL commands via the username parameter to login.xml.

Vulnerable Product Search on Vulmon Subscribe to Product

cyberoam cyberoamos 10.6.2

Exploits

# Exploit Title: Cyberoam : Blind SQL Injection # Date: 31/Aug/2015 # Exploit Author: Dharmendra Kumar Singh # Contact: dsingh63@outlookcom # Vendor Homepage: wwwcyberoamcom # Software Link: wwwcyberoamcom/NGFW/ # Version: CR500iNG-XP - 1062 MR-1 # Category: Firewall 1 Description The username field in the captive portal of ...