Lucene search

K

Epolicy Orchestrator Security Vulnerabilities - 2013

cve
cve

CVE-2013-0140

SQL injection vulnerability in the Agent-Handler component in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to execute arbitrary SQL commands via a crafted request over the Agent-Server communication channel.

8.2AI Score

0.003EPSS

2013-05-01 12:00 PM
44
cve
cve

CVE-2013-0141

Directory traversal vulnerability in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to upload arbitrary files via a crafted request over the Agent-Server communication channel, as demonstrated by writing to the Software/ directory.

6.7AI Score

0.002EPSS

2013-05-01 12:00 PM
40
2
cve
cve

CVE-2013-4882

Multiple SQL injection vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePolicy Orchestrator (ePO) extension for McAfee Agent (MA) 4.5 and 4.6, allow remote authenticated users to execute arbitrary SQL commands via the uid parameter to (1) core/showRegisteredTypeDetails.do ...

8AI Score

0.061EPSS

2013-07-22 11:21 AM
107
cve
cve

CVE-2013-4883

Multiple cross-site scripting (XSS) vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePO Extension for the McAfee Agent (MA) 4.5 through 4.6, allow remote attackers to inject arbitrary web script or HTML via the (1) instanceId parameter core/loadDisplayType.do; (2) instance...

5.8AI Score

0.011EPSS

2013-07-22 11:21 AM
105