Lucene search

K

Authenex Strong Authentication System Server Security Vulnerabilities - May

cve
cve

CVE-2011-4801

SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote attackers to execute arbitrary SQL commands via the username parameter.

8.7AI Score

0.002EPSS

2011-12-14 12:55 AM
18