Arbitrary SQL Command Execution in McAfee Asset Manager 6.6 via ReportsAudit.jsp

Arbitrary SQL Command Execution in McAfee Asset Manager 6.6 via ReportsAudit.jsp

CVE-2014-2587 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in jsp/reports/ReportsAudit.jsp in McAfee Asset Manager 6.6 allows remote authenticated users to execute arbitrary SQL commands via the username of an audit report (aka user parameter).

Learn more about our User Device Pen Test.