SQL Injection Vulnerability in SonicWALL Aventail prodpage.cfm Allows Remote Code Execution

SQL Injection Vulnerability in SonicWALL Aventail prodpage.cfm Allows Remote Code Execution

CVE-2011-5262 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter.

Learn more about our Web Application Penetration Testing UK.