RSS   Vulnerabilities for 'Cr500ing-xp'   RSS

2015-09-04
 
CVE-2015-6811

 

 
SQL injection vulnerability in the Sophos Cyberoam CR500iNG-XP firewall appliance with CyberoamOS 10.6.2 MR-1 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter to login.xml.

 

 >>> Vendor: Cyberoam 3 Products
Cyberoam central console
Cyberoam os
Cr500ing-xp


Copyright 2024, cxsecurity.com

 

Back to Top