Lucene search

K

Epolicy Orchestrator Agent Security Vulnerabilities

cve
cve

CVE-2013-4883

Multiple cross-site scripting (XSS) vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePO Extension for the McAfee Agent (MA) 4.5 through 4.6, allow remote attackers to inject arbitrary web script or HTML via the (1) instanceId parameter core/loadDisplayType.do; (2)...

5.9AI Score

0.015EPSS

2013-07-22 11:21 AM
102
cve
cve

CVE-2013-4882

Multiple SQL injection vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePolicy Orchestrator (ePO) extension for McAfee Agent (MA) 4.5 and 4.6, allow remote authenticated users to execute arbitrary SQL commands via the uid parameter to (1) core/showRegisteredTypeDetails.do....

7.9AI Score

0.061EPSS

2013-07-22 11:21 AM
101
cve
cve

CVE-2006-3623

Directory traversal vulnerability in Framework Service component in McAfee ePolicy Orchestrator agent 3.5.0.x and earlier allows remote attackers to create arbitrary files via a .. (dot dot) in the directory and filename in a PropsResponse (PackageType)...

7AI Score

0.096EPSS

2006-07-18 03:46 PM
19
cve
cve

CVE-2005-2554

The web server for Network Associates ePolicy Orchestrator Agent 3.5.0 (patch 3) uses insecure permissions for the "Common Framework\Db" folder, which allows local users to read arbitrary files by creating a subfolder in the EPO agent web root...

6.5AI Score

0.0004EPSS

2005-08-12 04:00 AM
16