Vulnerabilities > Authenex

DATE CVE VULNERABILITY TITLE RISK
2011-12-14 CVE-2011-4801 SQL Injection vulnerability in Authenex Strong Authentication System Server 3.1.0.2/3.1.0.3
SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote attackers to execute arbitrary SQL commands via the username parameter.
network
low complexity
authenex CWE-89
7.5