Vulnerabilities > Atcom > Netvolution > 2.5.6

DATE CVE VULNERABILITY TITLE RISK
2011-10-21 CVE-2011-3340 SQL Injection vulnerability in Atcom Netvolution 2.5.6
SQL injection vulnerability in ATCOM Netvolution 2.5.8 ASP allows remote attackers to execute arbitrary SQL commands via the Referer HTTP header.
network
low complexity
atcom CWE-89
7.5
2011-10-21 CVE-2010-4967 SQL Injection vulnerability in Atcom Netvolution 2.5.6
SQL injection vulnerability in default.asp in ATCOM Netvolution 2.5.6 allows remote attackers to execute arbitrary SQL commands via the artID parameter.
network
low complexity
atcom CWE-89
7.5