Lucene search

K
cvelistTrellixCVELIST:CVE-2018-6671
HistoryJun 15, 2018 - 2:00 p.m.

CVE-2018-6671 SB10240 - ePolicy Orchestrator (ePO) - Application Protection Bypass vulnerability

2018-06-1514:00:00
trellix
www.cve.org

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.8%

Application Protection Bypass vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows remote authenticated users to bypass localhost only access security protection for some ePO features via a specially crafted HTTP request.

CNA Affected

[
  {
    "product": "ePolicy Orchestrator (ePO)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "5.3.3 with hotfix EPO5xHF1229850",
        "status": "affected",
        "version": "5.3.0 through 5.3.3",
        "versionType": "custom"
      },
      {
        "lessThan": "5.9.1 with hotfix EPO5xHF1229850",
        "status": "affected",
        "version": "5.9.0 through 5.9.1",
        "versionType": "custom"
      }
    ]
  }
]

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.8%