SQL injection vulnerability in the Sophos Cyberoam CR500iNG-XP firewall appliance with CyberoamOS 10.6.2 MR-1 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter to login.xml.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/133378/Cyberoam-CR500iNG-XP-10.6.2-MR-1-Blind-SQL-Injection.html | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/38034/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
History
No history.
Information
Published : 2015-09-04 15:59
Updated : 2024-02-04 18:53
NVD link : CVE-2015-6811
Mitre link : CVE-2015-6811
CVE.ORG link : CVE-2015-6811
JSON object : View
Products Affected
cyberoam
- cyberoamos
- cr500ing-xp
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')