CVE-2014-2587

SQL injection vulnerability in jsp/reports/ReportsAudit.jsp in McAfee Asset Manager 6.6 allows remote authenticated users to execute arbitrary SQL commands via the username of an audit report (aka user parameter).
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:asset_manager:6.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-24 16:38

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2587

Mitre link : CVE-2014-2587

CVE.ORG link : CVE-2014-2587


JSON object : View

Products Affected

mcafee

  • asset_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')