CVE-2021-31849

CVE-2021-31849

SQL injection vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker logged into ePO as an administrator to inject arbitrary SQL into the ePO database through the user management section of the DLP ePO extension.

Source: CVE-2021-31849

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다