Lucene search

K

EPolicy Orchestrator (ePO) Security Vulnerabilities

cve
cve

CVE-2024-4844

Hardcoded credentials vulnerability in Trellix ePolicy Orchestrator (ePO) on Premise prior to 5.10 Service Pack 1 Update 2 allows an attacker with admin privileges on the ePO server to read the contents of the orion.keystore file, allowing them to access the ePO database encryption key. This was...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-05-16 07:15 AM
27
cve
cve

CVE-2024-4843

ePO doesn't allow a regular privileged user to delete tasks or assignments. Insecure direct object references that allow a least privileged user to manipulate the client task and client task assignments, hence escalating his/her...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-05-16 06:15 AM
24
cve
cve

CVE-2023-5445

An open redirect vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2, allows a remote low privileged user to modify the URL parameter for the purpose of redirecting URL request(s) to a malicious site. This impacts the dashboard area of the user interface. A user would need to be...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-11-17 10:15 AM
31
cve
cve

CVE-2023-5444

A Cross Site Request Forgery vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2 allows a remote low privilege user to successfully add a new user with administrator privileges to the ePO server. This impacts the dashboard area of the user interface. To exploit this the attacker...

8CVSS

7.7AI Score

0.001EPSS

2023-11-17 10:15 AM
35
cve
cve

CVE-2023-3946

A reflected cross-site scripting (XSS) vulnerability in ePO prior to 5.10 SP1 Update 1allows a remote unauthenticated attacker to potentially obtain access to an ePO administrator's session by convincing the authenticated ePO administrator to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2023-07-26 06:15 AM
11
cve
cve

CVE-2022-3338

An External XML entity (XXE) vulnerability in ePO prior to 5.10 Update 14 can lead to an unauthenticated remote attacker to potentially trigger a Server Side Request Forgery attack. This can be exploited by mimicking the Agent Handler call to ePO and passing the carefully constructed XML file...

5.4CVSS

5.6AI Score

0.001EPSS

2022-10-18 10:15 AM
14
cve
cve

CVE-2022-3339

A reflected cross-site scripting (XSS) vulnerability in ePO prior to 5.10 Update 14 allows a remote unauthenticated attacker to potentially obtain access to an ePO administrator's session by convincing the authenticated ePO administrator to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2022-10-18 10:15 AM
23
2
cve
cve

CVE-2015-8765

Intel McAfee ePolicy Orchestrator (ePO) 4.6.9 and earlier, 5.0.x, 5.1.x before 5.1.3 Hotfix 1106041, and 5.3.x before 5.3.1 Hotfix 1106041 allow remote attackers to execute arbitrary code via a crafted serialized Java object, related to the Apache Commons Collections (ACC)...

8.3CVSS

8.4AI Score

0.002EPSS

2022-10-03 04:15 PM
32
2
cve
cve

CVE-2022-0857

A reflected cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2022-03-23 03:15 PM
2286
cve
cve

CVE-2022-0862

A lack of password change protection vulnerability in a depreciated API of McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to change the password of a compromised session without knowing the existing user's password. This functionality was removed from....

5.3CVSS

5.7AI Score

0.001EPSS

2022-03-23 03:15 PM
2288
cve
cve

CVE-2022-0858

A cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to limited...

4.7CVSS

5AI Score

0.001EPSS

2022-03-23 03:15 PM
2430
cve
cve

CVE-2022-0859

McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a local attacker to point an ePO server to an arbitrary SQL server during the restoration of the ePO server. To achieve this the attacker would have to be logged onto the server hosting the ePO server (restricted to...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-03-23 03:15 PM
2405
cve
cve

CVE-2022-0861

A XML Extended entity vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote administrator attacker to upload a malicious XML file through the extension import functionality. The impact is limited to some access to confidential information and some...

3.8CVSS

4.8AI Score

0.001EPSS

2022-03-23 03:15 PM
2292
cve
cve

CVE-2022-0842

A blind SQL injection vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote authenticated attacker to potentially obtain information from the ePO database. The data obtained is dependent on the privileges the attacker has and to obtain sensitive data....

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-23 02:15 PM
2266
cve
cve

CVE-2021-31835

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via a specific parameter where the administrator's entries were not correctly...

4.8CVSS

4.9AI Score

0.001EPSS

2021-10-22 11:15 AM
26
cve
cve

CVE-2021-31834

Stored Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-22 11:15 AM
29
cve
cve

CVE-2021-23890

Information leak vulnerability in the Agent Handler of McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 allows an unauthenticated user to download McAfee product packages (specifically McAfee Agent) available in ePO repository and install them on their own machines to have it managed and.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-03-26 10:15 AM
26
cve
cve

CVE-2021-23889

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 allows ePO administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly...

4.8CVSS

5.2AI Score

0.001EPSS

2021-03-26 10:15 AM
23
cve
cve

CVE-2021-23888

Unvalidated client-side URL redirect vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 could cause an authenticated ePO user to load an untrusted site in an ePO iframe which could steal information from the authenticated...

6.3CVSS

6AI Score

0.001EPSS

2021-03-26 10:15 AM
25
11
cve
cve

CVE-2020-7318

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10.9 Update 9 allows administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly...

4.6CVSS

4.5AI Score

0.001EPSS

2020-10-14 07:15 PM
34
4
cve
cve

CVE-2020-7317

Cross-Site Scripting vulnerability in McAfee ePolicy Orchistrator (ePO) prior to 5.10.9 Update 9 allows administrators to inject arbitrary web script or HTML via parameter values for "syncPointList" not being correctly...

4.6CVSS

4.4AI Score

0.0004EPSS

2020-10-14 07:15 PM
29
cve
cve

CVE-2019-3619

Information Disclosure vulnerability in the Agent Handler in McAfee ePolicy Orchestrator (ePO) 5.9.x and 5.10.0 prior to 5.10.0 update 4 allows remote unauthenticated attacker to view sensitive information in plain text via sniffing the traffic between the Agent Handler and the SQL...

6.8CVSS

5.2AI Score

0.002EPSS

2019-07-03 02:15 PM
43
cve
cve

CVE-2019-3604

Cross-Site Request Forgery (CSRF) vulnerability in McAfee ePO (legacy) Cloud allows unauthenticated users to perform unintended ePO actions using an authenticated user's session via unspecified...

8.8CVSS

8.5AI Score

0.001EPSS

2019-02-01 04:00 PM
20
cve
cve

CVE-2018-6672

Information disclosure vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows authenticated users to view sensitive information in plain text format via unspecified...

6.5CVSS

5.9AI Score

0.001EPSS

2018-06-15 02:29 PM
19
cve
cve

CVE-2018-6671

Application Protection Bypass vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows remote authenticated users to bypass localhost only access security protection for some ePO features via a specially crafted HTTP...

6.5CVSS

6.1AI Score

0.02EPSS

2018-06-15 02:29 PM
34
cve
cve

CVE-2017-3936

OS Command Injection vulnerability in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, 5.3.1, 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows attackers to run arbitrary OS commands with limited privileges via not sanitizing the user input data before exporting it into a CSV format...

9.8CVSS

9.7AI Score

0.004EPSS

2018-06-13 09:29 PM
27
cve
cve

CVE-2018-6659

Reflected Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.2, 5.3.1, 5.3.0 and 5.9.0 allows remote authenticated users to exploit an XSS issue via not sanitizing the user...

5.4CVSS

5AI Score

0.001EPSS

2018-04-02 05:29 PM
21
cve
cve

CVE-2018-6660

Directory Traversal vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.2, 5.3.1, 5.3.0 and 5.9.0 allows administrators to use Windows alternate data streams, which could be used to bypass the file extensions, via not properly validating the path when exporting a particular XML...

6.2CVSS

5.1AI Score

0.001EPSS

2018-04-02 01:29 PM
18
cve
cve

CVE-2017-3980

A directory traversal vulnerability in the ePO Extension in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, and 5.1.3 and earlier allows remote authenticated users to execute a command of their choice via an authenticated ePO...

7.2CVSS

6.9AI Score

0.002EPSS

2017-05-18 07:29 PM
27
cve
cve

CVE-2016-8027

SQL injection vulnerability in core services in Intel Security McAfee ePolicy Orchestrator (ePO) 5.3.2 and earlier and 5.1.3 and earlier allows attackers to alter a SQL query, which can result in disclosure of information within the database or impersonation of an agent without authentication via.....

10CVSS

9.4AI Score

0.624EPSS

2017-03-14 10:59 PM
30
cve
cve

CVE-2017-3902

Cross-site scripting (XSS) vulnerability in the Web user interface (UI) in Intel Security ePO 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows authenticated users to inject malicious Java scripts via bypassing input...

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-13 04:59 PM
24
cve
cve

CVE-2015-2859

Intel McAfee ePolicy Orchestrator (ePO) 4.x through 4.6.9 and 5.x through 5.1.2 does not validate server names and Certification Authority names in X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

5.9AI Score

0.001EPSS

2015-06-23 09:59 PM
22
cve
cve

CVE-2015-4559

Cross-site scripting (XSS) vulnerability in the product deployment feature in the Java core web services in Intel McAfee ePolicy Orchestrator (ePO) before 5.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2015-06-15 03:59 PM
23
cve
cve

CVE-2015-0922

McAfee ePolicy Orchestrator (ePO) before 4.6.9 and 5.x before 5.1.2 uses the same secret key across different customers' installations, which allows attackers to obtain the administrator password by leveraging knowledge of the encrypted...

6.7AI Score

0.008EPSS

2015-01-09 06:59 PM
30
cve
cve

CVE-2015-0921

XML external entity (XXE) vulnerability in the Server Task Log in McAfee ePolicy Orchestrator (ePO) before 4.6.9 and 5.x before 5.1.2 allows remote authenticated users to read arbitrary files via the conditionXML parameter to the taskLogTable to...

6.4AI Score

0.025EPSS

2015-01-09 06:59 PM
27
cve
cve

CVE-2014-2205

The Import and Export Framework in McAfee ePolicy Orchestrator (ePO) before 4.6.7 Hotfix 940148 allows remote authenticated users with permissions to add dashboards to read arbitrary files by importing a crafted XML file, related to an XML External Entity (XXE)...

6.3AI Score

0.003EPSS

2014-02-26 03:55 PM
29
cve
cve

CVE-2013-4883

Multiple cross-site scripting (XSS) vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePO Extension for the McAfee Agent (MA) 4.5 through 4.6, allow remote attackers to inject arbitrary web script or HTML via the (1) instanceId parameter core/loadDisplayType.do; (2)...

5.8AI Score

0.011EPSS

2013-07-22 11:21 AM
102
cve
cve

CVE-2013-4882

Multiple SQL injection vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePolicy Orchestrator (ePO) extension for McAfee Agent (MA) 4.5 and 4.6, allow remote authenticated users to execute arbitrary SQL commands via the uid parameter to (1) core/showRegisteredTypeDetails.do....

8AI Score

0.061EPSS

2013-07-22 11:21 AM
101
cve
cve

CVE-2013-0140

SQL injection vulnerability in the Agent-Handler component in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to execute arbitrary SQL commands via a crafted request over the Agent-Server communication...

8.2AI Score

0.003EPSS

2013-05-01 12:00 PM
39
cve
cve

CVE-2013-0141

Directory traversal vulnerability in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to upload arbitrary files via a crafted request over the Agent-Server communication channel, as demonstrated by writing to the Software/...

6.7AI Score

0.002EPSS

2013-05-01 12:00 PM
34
2
cve
cve

CVE-2012-4594

McAfee ePolicy Orchestrator (ePO) 4.6.1 and earlier allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information from arbitrary reporting panels, via a modified ID value in a console...

6.1AI Score

0.001EPSS

2012-08-22 10:42 AM
22
cve
cve

CVE-2007-1498

Multiple stack-based buffer overflows in the SiteManager.SiteMgr.1 ActiveX control (SiteManager.dll) in the ePO management console in McAfee ePolicy Orchestrator (ePO) before 3.6.1 Patch 1 and ProtectionPilot (PRP) before 1.5.0 HotFix allow remote attackers to execute arbitrary code via a long...

7.4AI Score

0.877EPSS

2007-03-16 10:19 PM
30
cve
cve

CVE-2006-5156

Buffer overflow in McAfee ePolicy Orchestrator before 3.5.0.720 and ProtectionPilot before 1.1.1.126 allows remote attackers to execute arbitrary code via a request to /spipe/pkg/ with a long source...

7.7AI Score

0.973EPSS

2006-10-05 04:04 AM
24
cve
cve

CVE-2005-2554

The web server for Network Associates ePolicy Orchestrator Agent 3.5.0 (patch 3) uses insecure permissions for the "Common Framework\Db" folder, which allows local users to read arbitrary files by creating a subfolder in the EPO agent web root...

6.4AI Score

0.0004EPSS

2005-08-12 04:00 AM
16
cve
cve

CVE-2004-0095

McAfee ePolicy Orchestrator agent allows remote attackers to cause a denial of service (memory consumption and crash) and possibly execute arbitrary code via an HTTP POST request with an invalid Content-Length value, possibly triggering a buffer...

8AI Score

0.024EPSS

2004-09-01 04:00 AM
21
cve
cve

CVE-2004-0038

McAfee ePolicy Orchestrator (ePO) 2.5.1 Patch 13 and 3.0 SP2a Patch 3 allows remote attackers to execute arbitrary commands via certain HTTP POST requests to the spipe/file handler on ePO TCP port...

8.1AI Score

0.014EPSS

2004-06-14 04:00 AM
25
cve
cve

CVE-2003-0149

Heap-based buffer overflow in ePO agent for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request containing long...

8.1AI Score

0.009EPSS

2003-08-27 04:00 AM
25
cve
cve

CVE-2003-0610

Directory traversal vulnerability in ePO agent for McAfee ePolicy Orchestrator 3.0 allows remote attackers to read arbitrary files via a certain HTTP...

7.1AI Score

0.021EPSS

2003-08-27 04:00 AM
25
cve
cve

CVE-2003-0148

The default installation of MSDE via McAfee ePolicy Orchestrator 2.0 through 3.0 allows attackers to execute arbitrary code via a series of steps that (1) obtain the database administrator username and encrypted password in a configuration file from the ePO server using a certain request, (2)...

7.7AI Score

0.0004EPSS

2003-08-27 04:00 AM
31
cve
cve

CVE-2003-0616

Format string vulnerability in ePO service for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request with format strings in the computerlist parameter, which are used when logging a failed name...

7.7AI Score

0.017EPSS

2003-08-27 04:00 AM
29
Total number of security vulnerabilities51