Lucene search

K

Aventail Sra Ex Virtual Appliance Security Vulnerabilities

cve
cve

CVE-2011-5262

SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID...

8.6AI Score

0.001EPSS

2013-02-12 08:55 PM
18