Lucene search

K

EPO Security Vulnerabilities

cve
cve

CVE-2023-5986

A CWE-601 URL Redirection to Untrusted Site vulnerability exists that could cause an openredirect vulnerability leading to a cross site scripting attack. By providing a URL-encoded input attackers can cause the software’s web application to redirect to the chosen domain after a successful login is....

8.2CVSS

6AI Score

0.0005EPSS

2023-11-15 04:15 AM
13
cve
cve

CVE-2023-5987

A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) vulnerability that could cause a vulnerability leading to a cross site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected....

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-15 04:15 AM
13
cve
cve

CVE-2023-5391

A CWE-502: Deserialization of untrusted data vulnerability exists that could allow an attacker to execute arbitrary code on the targeted system by sending a specifically crafted packet to the...

9.8CVSS

9.4AI Score

0.002EPSS

2023-10-04 07:15 PM
40
cve
cve

CVE-2023-3946

A reflected cross-site scripting (XSS) vulnerability in ePO prior to 5.10 SP1 Update 1allows a remote unauthenticated attacker to potentially obtain access to an ePO administrator's session by convincing the authenticated ePO administrator to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2023-07-26 06:15 AM
11
cve
cve

CVE-2022-3338

An External XML entity (XXE) vulnerability in ePO prior to 5.10 Update 14 can lead to an unauthenticated remote attacker to potentially trigger a Server Side Request Forgery attack. This can be exploited by mimicking the Agent Handler call to ePO and passing the carefully constructed XML file...

5.4CVSS

5.6AI Score

0.001EPSS

2022-10-18 10:15 AM
15
cve
cve

CVE-2022-3339

A reflected cross-site scripting (XSS) vulnerability in ePO prior to 5.10 Update 14 allows a remote unauthenticated attacker to potentially obtain access to an ePO administrator's session by convincing the authenticated ePO administrator to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2022-10-18 10:15 AM
24
2
cve
cve

CVE-2012-4598

An unspecified ActiveX control in McAfee Virtual Technician (MVT) before 6.4, and ePO-MVT, allows remote attackers to execute arbitrary code or cause a denial of service (Internet Explorer crash) via a crafted web...

8AI Score

0.934EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2012-5879

An ActiveX control in McHealthCheck.dll in McAfee Virtual Technician (MVT) and ePO-MVT 6.5.0.2101 and earlier allows remote attackers to modify or create arbitrary files via a full pathname argument to the Save...

6.7AI Score

0.614EPSS

2022-10-03 04:15 PM
106
cve
cve

CVE-2022-1258

A blind SQL injection vulnerability in the ePolicy Orchestrator (ePO) extension of MA prior to 5.7.6 can be exploited by an authenticated administrator on ePO to perform arbitrary SQL queries in the back-end database, potentially leading to command execution on the...

8.4CVSS

7.3AI Score

0.001EPSS

2022-04-14 03:15 PM
64
cve
cve

CVE-2022-0857

A reflected cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2022-03-23 03:15 PM
2287
cve
cve

CVE-2022-0862

A lack of password change protection vulnerability in a depreciated API of McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to change the password of a compromised session without knowing the existing user's password. This functionality was removed from....

5.3CVSS

5.7AI Score

0.001EPSS

2022-03-23 03:15 PM
2289
cve
cve

CVE-2022-0858

A cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to limited...

4.7CVSS

5AI Score

0.001EPSS

2022-03-23 03:15 PM
2430
cve
cve

CVE-2022-0859

McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a local attacker to point an ePO server to an arbitrary SQL server during the restoration of the ePO server. To achieve this the attacker would have to be logged onto the server hosting the ePO server (restricted to...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-03-23 03:15 PM
2406
cve
cve

CVE-2022-0861

A XML Extended entity vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote administrator attacker to upload a malicious XML file through the extension import functionality. The impact is limited to some access to confidential information and some...

3.8CVSS

4.8AI Score

0.001EPSS

2022-03-23 03:15 PM
2293
cve
cve

CVE-2022-0842

A blind SQL injection vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote authenticated attacker to potentially obtain information from the ePO database. The data obtained is dependent on the privileges the attacker has and to obtain sensitive data....

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-23 02:15 PM
2267
cve
cve

CVE-2021-4088

SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server....

8.4CVSS

7.2AI Score

0.001EPSS

2022-01-24 04:15 PM
28
cve
cve

CVE-2021-31848

Cross site scripting (XSS) vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker to highjack an active DLP ePO administrator session by convincing the logged in administrator to click on a carefully crafted link in the case management part of...

8.4CVSS

5.9AI Score

0.001EPSS

2021-11-01 08:15 PM
22
cve
cve

CVE-2021-31849

SQL injection vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker logged into ePO as an administrator to inject arbitrary SQL into the ePO database through the user management section of the DLP ePO...

8.4CVSS

7.2AI Score

0.001EPSS

2021-11-01 08:15 PM
31
cve
cve

CVE-2021-31835

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via a specific parameter where the administrator's entries were not correctly...

4.8CVSS

4.9AI Score

0.001EPSS

2021-10-22 11:15 AM
26
cve
cve

CVE-2021-31834

Stored Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-22 11:15 AM
29
cve
cve

CVE-2021-23890

Information leak vulnerability in the Agent Handler of McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 allows an unauthenticated user to download McAfee product packages (specifically McAfee Agent) available in ePO repository and install them on their own machines to have it managed and.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-03-26 10:15 AM
27
cve
cve

CVE-2021-23889

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 allows ePO administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly...

4.8CVSS

5.2AI Score

0.001EPSS

2021-03-26 10:15 AM
24
cve
cve

CVE-2021-23888

Unvalidated client-side URL redirect vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 could cause an authenticated ePO user to load an untrusted site in an ePO iframe which could steal information from the authenticated...

6.3CVSS

6AI Score

0.001EPSS

2021-03-26 10:15 AM
26
11
cve
cve

CVE-2020-7329

Server-side request forgery vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers trigger server-side DNS requests to arbitrary domains via carefully constructed XML files loaded by an ePO...

7.2CVSS

7AI Score

0.004EPSS

2020-11-11 10:15 AM
16
cve
cve

CVE-2020-7328

External entity attack vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers to gain control of a resource or trigger arbitrary code execution via improper input validation of an HTTP request, where the content for the attack has been loaded into ePO.....

7.2CVSS

7.6AI Score

0.003EPSS

2020-11-11 09:15 AM
19
cve
cve

CVE-2020-7318

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10.9 Update 9 allows administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly...

4.6CVSS

4.5AI Score

0.001EPSS

2020-10-14 07:15 PM
34
4
cve
cve

CVE-2020-7317

Cross-Site Scripting vulnerability in McAfee ePolicy Orchistrator (ePO) prior to 5.10.9 Update 9 allows administrators to inject arbitrary web script or HTML via parameter values for "syncPointList" not being correctly...

4.6CVSS

4.4AI Score

0.0004EPSS

2020-10-14 07:15 PM
29
cve
cve

CVE-2020-7305

Privilege escalation vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows a low privileged remote attacker to create new rule sets via incorrect validation of user...

6.7CVSS

6.5AI Score

0.001EPSS

2020-08-13 03:15 AM
17
2
cve
cve

CVE-2020-7302

Unrestricted Upload of File with Dangerous Type in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to upload malicious files to the DLP case management section via lack of sanity...

6.4CVSS

6.3AI Score

0.001EPSS

2020-08-13 03:15 AM
25
cve
cve

CVE-2020-7304

Cross site request forgery vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attacker to embed a CRSF script via adding a new...

7.6CVSS

7.3AI Score

0.001EPSS

2020-08-13 03:15 AM
19
cve
cve

CVE-2020-7303

Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote user to trigger scripts to run in a user's browser via adding a new...

4.1CVSS

4.2AI Score

0.001EPSS

2020-08-13 03:15 AM
23
cve
cve

CVE-2020-7300

Improper Authorization vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attackers to change the configuration when logged in with view only privileges via carefully constructed HTTP post...

6.3CVSS

6.2AI Score

0.001EPSS

2020-08-12 10:15 PM
18
2
cve
cve

CVE-2020-7301

Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to trigger alerts via the file upload tab in the DLP case management...

4.6CVSS

4.5AI Score

0.001EPSS

2020-08-12 10:15 PM
17
cve
cve

CVE-2019-3595

Improper Neutralization of Special Elements used in a Command ('Command Injection') in ePO extension in McAfee Data Loss Prevention (DLP) 11.x prior to 11.3.0 allows Authenticated Adminstrator to execute arbitrary code with their local machine privileges via a specially crafted DLP policy, which...

6.5CVSS

6.8AI Score

0.0004EPSS

2019-07-24 03:15 PM
96
cve
cve

CVE-2019-3591

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ePO extension in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows unauthenticated remote user to trigger specially crafted JavaScript to render in the ePO UI via a carefully crafted...

6.1CVSS

6AI Score

0.002EPSS

2019-07-24 03:15 PM
101
cve
cve

CVE-2019-3619

Information Disclosure vulnerability in the Agent Handler in McAfee ePolicy Orchestrator (ePO) 5.9.x and 5.10.0 prior to 5.10.0 update 4 allows remote unauthenticated attacker to view sensitive information in plain text via sniffing the traffic between the Agent Handler and the SQL...

6.8CVSS

5.2AI Score

0.002EPSS

2019-07-03 02:15 PM
43
cve
cve

CVE-2018-6672

Information disclosure vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows authenticated users to view sensitive information in plain text format via unspecified...

6.5CVSS

5.9AI Score

0.001EPSS

2018-06-15 02:29 PM
19
cve
cve

CVE-2018-6671

Application Protection Bypass vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows remote authenticated users to bypass localhost only access security protection for some ePO features via a specially crafted HTTP...

6.5CVSS

6.1AI Score

0.02EPSS

2018-06-15 02:29 PM
34
cve
cve

CVE-2017-3936

OS Command Injection vulnerability in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, 5.3.1, 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows attackers to run arbitrary OS commands with limited privileges via not sanitizing the user input data before exporting it into a CSV format...

9.8CVSS

9.7AI Score

0.004EPSS

2018-06-13 09:29 PM
27
cve
cve

CVE-2018-6659

Reflected Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.2, 5.3.1, 5.3.0 and 5.9.0 allows remote authenticated users to exploit an XSS issue via not sanitizing the user...

5.4CVSS

5AI Score

0.001EPSS

2018-04-02 05:29 PM
21
cve
cve

CVE-2018-6660

Directory Traversal vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.2, 5.3.1, 5.3.0 and 5.9.0 allows administrators to use Windows alternate data streams, which could be used to bypass the file extensions, via not properly validating the path when exporting a particular XML...

6.2CVSS

5.1AI Score

0.001EPSS

2018-04-02 01:29 PM
18
cve
cve

CVE-2017-3980

A directory traversal vulnerability in the ePO Extension in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, and 5.1.3 and earlier allows remote authenticated users to execute a command of their choice via an authenticated ePO...

7.2CVSS

6.9AI Score

0.002EPSS

2017-05-18 07:29 PM
27
cve
cve

CVE-2016-8027

SQL injection vulnerability in core services in Intel Security McAfee ePolicy Orchestrator (ePO) 5.3.2 and earlier and 5.1.3 and earlier allows attackers to alter a SQL query, which can result in disclosure of information within the database or impersonation of an agent without authentication via.....

10CVSS

9.4AI Score

0.624EPSS

2017-03-14 10:59 PM
30
cve
cve

CVE-2015-8988

Unquoted executable path vulnerability in Client Management and Gateway components in McAfee (now Intel Security) ePO Deep Command (eDC) 2.2 and 2.1 allows authenticated users to execute a command of their choice via dropping a malicious file for the...

8.8CVSS

9.1AI Score

0.001EPSS

2017-03-14 10:59 PM
20
cve
cve

CVE-2017-3902

Cross-site scripting (XSS) vulnerability in the Web user interface (UI) in Intel Security ePO 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows authenticated users to inject malicious Java scripts via bypassing input...

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-13 04:59 PM
24
cve
cve

CVE-2015-3987

Multiple unquoted Windows search path vulnerabilities in the (1) Client Management and (2) Gateway in McAfee ePO Deep Command 2.1 and 2.2 before HF 1058831 allow local users to gain privileges via unspecified...

9.1AI Score

0.0004EPSS

2015-05-14 02:59 PM
22