Vulnerabilities > Mcafee > Epolicy Orchestrator > 2.0

DATE CVE VULNERABILITY TITLE RISK
2013-07-22 CVE-2013-4883 Cross-Site Scripting vulnerability in Mcafee Epolicy Orchestrator and Epolicy Orchestrator Agent
Multiple cross-site scripting (XSS) vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePO Extension for the McAfee Agent (MA) 4.5 through 4.6, allow remote attackers to inject arbitrary web script or HTML via the (1) instanceId parameter core/loadDisplayType.do; (2) instanceId or (3) monitorUrl parameter to console/createDashboardContainer.do; uid parameter to (4) ComputerMgmt/sysDetPanelBoolPie.do or (5) ComputerMgmt/sysDetPanelSummary.do; (6) uid, (7) orion.user.security.token, or (8) ajaxMode parameter to ComputerMgmt/sysDetPanelQry.do; or (9) uid, (10) orion.user.security.token, or (11) ajaxMode parameter to ComputerMgmt/sysDetPanelSummary.do.
network
mcafee CWE-79
4.3
2013-07-22 CVE-2013-4882 SQL Injection vulnerability in Mcafee Epolicy Orchestrator and Epolicy Orchestrator Agent
Multiple SQL injection vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePolicy Orchestrator (ePO) extension for McAfee Agent (MA) 4.5 and 4.6, allow remote authenticated users to execute arbitrary SQL commands via the uid parameter to (1) core/showRegisteredTypeDetails.do and (2) EPOAGENTMETA/DisplayMSAPropsDetail.do, a different vulnerability than CVE-2013-0140.
network
low complexity
mcafee CWE-89
6.5
2013-05-01 CVE-2013-0141 Path Traversal vulnerability in Mcafee Epolicy Orchestrator
Directory traversal vulnerability in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to upload arbitrary files via a crafted request over the Agent-Server communication channel, as demonstrated by writing to the Software/ directory.
4.3
2013-05-01 CVE-2013-0140 SQL Injection vulnerability in Mcafee Epolicy Orchestrator
SQL injection vulnerability in the Agent-Handler component in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to execute arbitrary SQL commands via a crafted request over the Agent-Server communication channel.
7.9
2012-08-22 CVE-2012-4594 Permissions, Privileges, and Access Controls vulnerability in Mcafee Epolicy Orchestrator
McAfee ePolicy Orchestrator (ePO) 4.6.1 and earlier allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information from arbitrary reporting panels, via a modified ID value in a console URL.
network
low complexity
mcafee CWE-264
4.0
2003-08-27 CVE-2003-0616 Unspecified vulnerability in Mcafee Epolicy Orchestrator 2.0/2.5/2.5.1
Format string vulnerability in ePO service for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request with format strings in the computerlist parameter, which are used when logging a failed name resolution.
network
low complexity
mcafee
7.5
2003-08-27 CVE-2003-0149 Unspecified vulnerability in Mcafee Epolicy Orchestrator 2.0/2.5/2.5.1
Heap-based buffer overflow in ePO agent for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request containing long parameters.
network
low complexity
mcafee
7.5
2003-08-27 CVE-2003-0148 Unspecified vulnerability in Mcafee Epolicy Orchestrator
The default installation of MSDE via McAfee ePolicy Orchestrator 2.0 through 3.0 allows attackers to execute arbitrary code via a series of steps that (1) obtain the database administrator username and encrypted password in a configuration file from the ePO server using a certain request, (2) crack the password due to weak cryptography, and (3) use the password to pass commands through xp_cmdshell.
local
low complexity
mcafee
7.2