Lucene search

K

Aventail Sra Ex Virtual Appliance Security Vulnerabilities

cve
cve

CVE-2011-5262

SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter.

8.7AI Score

0.001EPSS

2022-10-03 04:15 PM
20