CVE-2011-4801

SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote attackers to execute arbitrary SQL commands via the username parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:authenex:authenex_strong_authentication_system_server:3.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:authenex:authenex_strong_authentication_system_server:3.1.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-14 00:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4801

Mitre link : CVE-2011-4801

CVE.ORG link : CVE-2011-4801


JSON object : View

Products Affected

authenex

  • authenex_strong_authentication_system_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')