Page 11 of 85 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

Multiple SQL injection vulnerabilities in /admin/cgi-bin/rpc/doReport/18 in McAfee Email Gateway 7.6 allow remote authenticated users to execute arbitrary SQL commands via the (1) events_col, (2) event_id, (3) reason, (4) events_order, (5) emailstatus_order, or (6) emailstatus_col JSON keys. Múltiples vulnerabilidades de inyección SQL en / admin/cgi-bin/rpc/doReport/18 en McAfee Email Gateway 7.6 permiten a los usuarios remotos autenticados ejecutar comandos SQL a través de las claves: (1) events_col, (2) event_id, (3) reason, (4 ) events_order, (5) emailstatus_order, o (6??) JSON emailstatus_col • http://osvdb.org/100582 http://packetstormsecurity.com/files/124277/McAfee-Email-Gateway-7.6-Command-Execution-SQL-Injection.html http://seclists.org/fulldisclosure/2013/Dec/18 http://www.securityfocus.com/bid/64150 https://exchange.xforce.ibmcloud.com/vulnerabilities/90161 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.5EPSS: 0%CPEs: 4EXPL: 0

McAfee Email Gateway (MEG) 7.0 before 7.0.4 and 7.5 before 7.5.1 allows remote authenticated users to execute arbitrary commands via unspecified vectors. McAfee Email Gateway (MEG) 7.0 antes de 7.0.4 y 7.5 antes de 7.5.1 permite a usuarios remotos autenticados ejecutar código arbitrario a través de vectores no especificados. • http://osvdb.org/98669 https://kc.mcafee.com/corporate/index?page=content&id=SB10057 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to read arbitrary files via a crafted URL. McAfee Email and Web Security v5.x (EWS) antes de v5.5 Patch 6 y v5.6 antes de la revisión 3 y McAfee Email Gateway (MEG) v7.0 antes de la revisión 1 permiten leer archivos de su elección a usuarios remotos autenticados a través de una URL maliciosa. • http://archives.neohapsis.com/archives/bugtraq/2012-03/0163.html https://kc.mcafee.com/corporate/index?page=content&id=SB10020 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to the McAfee Security Appliance Management Console/Dashboard. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en McAfee Email y Web Security (EWS) v5.5 hasta Patch 6 y v5.6 hasta Patch 3, y McAfee Email Gateway (MEG) v7.0.0 y v7.0.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través vectores relacionados con McAfee Security Appliance Management Console/Dashboard. • http://www.securitytracker.com/id?1027444 https://exchange.xforce.ibmcloud.com/vulnerabilities/77979 https://kc.mcafee.com/corporate/index?page=content&id=SB10026 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to obtain the session tokens of arbitrary users by navigating within the Dashboard. McAfee Email and Web Security v5.x (EWS) antes de v5.5 Patch 6 y v5.6 antes de la revisión 3 y McAfee Email Gateway (MEG) v7.0 antes de la revisión 1 permiten a usuarios remotos autenticados obtener tokens de sesión de usuarios de su elección, navegando en el 'Dashboard'. • http://archives.neohapsis.com/archives/bugtraq/2012-03/0161.html https://kc.mcafee.com/corporate/index?page=content&id=SB10020 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •