Vulnerabilities > Cyberoam > Cr500Ing XP

DATE CVE VULNERABILITY TITLE RISK
2015-09-04 CVE-2015-6811 SQL Injection vulnerability in Cyberoam Cyberoamos 10.6.2
SQL injection vulnerability in the Sophos Cyberoam CR500iNG-XP firewall appliance with CyberoamOS 10.6.2 MR-1 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter to login.xml.
network
low complexity
cyberoam CWE-89
7.5