Vulnerability CVE-2018-6671


Published: 2018-06-15

Description:
Application Protection Bypass vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows remote authenticated users to bypass localhost only access security protection for some ePO features via a specially crafted HTTP request.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mcafee -> Epolicy orchestrator 

 References:
http://www.securityfocus.com/bid/104485
http://www.securitytracker.com/id/1041155
https://kc.mcafee.com/corporate/index?page=content&id=SB10240
https://www.exploit-db.com/exploits/46518/

Copyright 2024, cxsecurity.com

 

Back to Top