CVE-2011-5262

SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sonicwall:aventail_sra_ex_virtual_appliance:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:aventail_sra_ex6000:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:aventail_sra_ex7000:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:aventail_sra_ex9000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-02-12 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2011-5262

Mitre link : CVE-2011-5262

CVE.ORG link : CVE-2011-5262


JSON object : View

Products Affected

sonicwall

  • aventail_sra_ex6000
  • aventail_sra_ex_virtual_appliance
  • aventail_sra_ex9000
  • aventail_sra_ex7000
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')