CVE-2015-6811

SQL injection vulnerability in the Sophos Cyberoam CR500iNG-XP firewall appliance with CyberoamOS 10.6.2 MR-1 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter to login.xml.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cyberoam:cyberoamos:10.6.2:-:*:*:*:*:*:*
cpe:2.3:o:cyberoam:cyberoamos:10.6.2:beta1:*:*:*:*:*:*
cpe:2.3:o:cyberoam:cyberoamos:10.6.2:beta2:*:*:*:*:*:*
cpe:2.3:o:cyberoam:cyberoamos:10.6.2:maintenance_release-1:*:*:*:*:*:*
cpe:2.3:o:cyberoam:cyberoamos:10.6.2:rc1:*:*:*:*:*:*
cpe:2.3:h:cyberoam:cr500ing-xp:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-09-04 15:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-6811

Mitre link : CVE-2015-6811

CVE.ORG link : CVE-2015-6811


JSON object : View

Products Affected

cyberoam

  • cr500ing-xp
  • cyberoamos
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')