CVE-2011-4801

SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote attackers to execute arbitrary SQL commands via the username parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:authenex:authenex_strong_authentication_system_server:3.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:authenex:authenex_strong_authentication_system_server:3.1.0.3:*:*:*:*:*:*:*

Information

Published : 2011-12-13 16:55

Updated : 2013-08-17 23:24


NVD link : CVE-2011-4801

Mitre link : CVE-2011-4801


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

authenex

  • authenex_strong_authentication_system_server