Lucene search

K

Asset Manager Security Vulnerabilities

cve
cve

CVE-2014-2587

SQL injection vulnerability in jsp/reports/ReportsAudit.jsp in McAfee Asset Manager 6.6 allows remote authenticated users to execute arbitrary SQL commands via the username of an audit report (aka user parameter).

8.2AI Score

0.012EPSS

2014-03-24 04:38 PM
24
cve
cve

CVE-2014-2588

Directory traversal vulnerability in servlet/downloadReport in McAfee Asset Manager 6.6 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the reportFileName parameter.

6.4AI Score

0.009EPSS

2014-03-24 04:38 PM
34