SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  McAfee ePolicy Orchestrator SQL Injection 1

Category: WEB-ATTACKS      

Multiple SQL Injection Vulnerabilities exist in McAfee ePolicy Orchestrator before 4.6.6 and earlier and the ePolicy Orchestrator (ePO) extension for McAfee Agent 4.5 and 4.6 allow remote authenticated users to execute arbitrary SQL commands.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4882


Relevant Information