Vulnerabilities > Sonicwall > Aventail SRA Ex7000

DATE CVE VULNERABILITY TITLE RISK
2013-02-12 CVE-2011-5262 SQL Injection vulnerability in Sonicwall products
SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter.
network
low complexity
sonicwall CWE-89
7.5