McAfee.ePolicy.Orchestrator.DataChannel.GUID.SQL.Injection

description-logoDescription

This indicates an attack attempt to exploit a SQL Injection vulnerability in McAfee ePolicy Orchestrator.
The vulnerability is due to insufficient validation of the host and service parameters when processing HTTP requests. It may allow remote attackers to execute arbitrary SQL statements via a crafted HTTP request which could lead to arbitrary code execution with database privileges.

affected-products-logoAffected Products

McAfee ePolicy Orchestrator prior to 5.1.3
McAfee ePolicy Orchestrator prior to 5.3.2

Impact logoImpact

System Compromise: Remote attackers can add, view, delete or modify data in the database of the affected application

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://support.mcafee.com/ServicePortal/faces/wcnav_defaultSelection?lang=en-SG

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-10 14.629 Severity:high:critical