SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote attackers to execute arbitrary SQL commands via the username parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:13

Updated: 2022-10-03T16:15:13

Reserved: 2022-10-03T00:00:00


Link: CVE-2011-4801

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-12-14T00:55:02.620

Modified: 2013-08-18T06:24:00.267


Link: CVE-2011-4801

JSON object: View

cve-icon Redhat Information

No data.

CWE