SQL injection vulnerability in the Sophos Cyberoam CR500iNG-XP firewall appliance with CyberoamOS 10.6.2 MR-1 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter to login.xml.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-04T15:00:00Z

Updated: 2024-09-16T16:48:44.591Z

Reserved: 2015-09-04T00:00:00Z

Link: CVE-2015-6811

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-09-04T15:59:09.227

Modified: 2019-06-24T17:58:59.447

Link: CVE-2015-6811

cve-icon Redhat

No data.