6.3
CVSSv3

CVE-2017-2241

Published: 17/07/2017 Updated: 28/07/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 6.3 | Impact Score: 3.4 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the AssetView for MacOS Ver.9.2.0 and previous versions versions allows remote malicious users to execute arbitrary SQL commands via "File Transfer Web Service".

Vulnerable Product Search on Vulmon Subscribe to Product

hammock assetview 9.2