Advertisement






SonicWALL Aventail SSL-VPN SQL Injection

CVE Category Price Severity
CVE-2021-20016 CWE-89 $10,000 Critical
Author Risk Exploitation Type Date
ExploitAlert Team High Remote 2011-12-19
CPE
cpe:cpe:/a:sonicwall:aventail_ssl_vpn
CVSS EPSS EPSSP
CVSS:4.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L 0.08513 0.79645

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2011110058

Below is a copy:

 ================================================================================
 
                      SonicWALL Aventail  SSL-VPN  SQL Injection Vulnerability
                     ================================================================================
 

#Date- 17/11/11

# code by Asheesh kumar Mani Tripathi
 
     
 
# Credit by Asheesh Anaconda
 
 
 
#Vulnerbility
SonicWALL Aventail  SSL-VPN  is prone to an SQL-injection vulnerability because the application fails to properly 
sanitize user-supplied input before using it in an SQL query.
 
#Impact
A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database
 
 
========================================================================================================================
 
                                                           Request
========================================================================================================================
 
https://example.xxx.com/prodpage.cfm?CFID=&CFTOKEN=&CategoryID=[SQL]



Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum