CVE-2015-1605

Multiple SQL injection vulnerabilities in Dell ScriptLogic Asset Manager (aka Quest Workspace Asset Manager) before 9.5 allow remote attackers to execute arbitrary SQL commands via unspecified vectors to (1) GetClientPackage.aspx or (2) GetProcessedPackage.aspx.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:asset_manager:*:*:*:*:*:*:*:*

Information

Published : 2015-02-24 07:59

Updated : 2015-02-25 08:58


NVD link : CVE-2015-1605

Mitre link : CVE-2015-1605


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

dell

  • asset_manager