SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-02-12T20:00:00Z

Updated: 2024-09-16T18:02:52.446Z

Reserved: 2013-02-12T00:00:00Z

Link: CVE-2011-5262

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-02-12T20:55:03.777

Modified: 2013-02-13T05:00:00.000

Link: CVE-2011-5262

cve-icon Redhat

No data.