Lucene search

K
cvelistMitreCVELIST:CVE-2011-5262
HistoryFeb 12, 2013 - 8:00 p.m.

CVE-2011-5262

2013-02-1220:00:00
mitre
www.cve.org
11
sql injection
sonicwall aventail
categoryid parameter
remote attackers
arbitrary sql commands

AI Score

8.3

Confidence

Low

EPSS

0.001

Percentile

34.8%

SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter.

AI Score

8.3

Confidence

Low

EPSS

0.001

Percentile

34.8%

Related for CVELIST:CVE-2011-5262