SQL injection vulnerability in the Agent-Handler component in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to execute arbitrary SQL commands via a crafted request over the Agent-Server communication channel.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2013-05-01T10:00:00

Updated: 2024-08-06T14:18:09.165Z

Reserved: 2012-12-06T00:00:00

Link: CVE-2013-0140

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-05-01T12:00:07.827

Modified: 2017-11-16T02:29:00.457

Link: CVE-2013-0140

cve-icon Redhat

No data.