Vulnerabilities > Mcafee > Epolicy Orchestrator > High

DATE CVE VULNERABILITY TITLE RISK
2016-01-08 CVE-2015-8765 Remote Code Execution vulnerability in McAfee ePolicy Orchestrator Server
Intel McAfee ePolicy Orchestrator (ePO) 4.6.9 and earlier, 5.0.x, 5.1.x before 5.1.3 Hotfix 1106041, and 5.3.x before 5.3.1 Hotfix 1106041 allow remote attackers to execute arbitrary code via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.
network
low complexity
mcafee
7.5
2013-05-01 CVE-2013-0140 SQL Injection vulnerability in Mcafee Epolicy Orchestrator
SQL injection vulnerability in the Agent-Handler component in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to execute arbitrary SQL commands via a crafted request over the Agent-Server communication channel.
7.9
2007-07-12 CVE-2006-5274 Memory Corruption vulnerability in Mcafee products
Integer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.5.5.438 allows remote attackers to cause a denial of service (CMA Framework service crash) and possibly execute arbitrary code via unspecified vectors.
network
high complexity
mcafee
7.6
2004-06-14 CVE-2004-0038 Remote Code Execution vulnerability in Mcafee Epolicy Orchestrator 2.5/2.5.1/3.0
McAfee ePolicy Orchestrator (ePO) 2.5.1 Patch 13 and 3.0 SP2a Patch 3 allows remote attackers to execute arbitrary commands via certain HTTP POST requests to the spipe/file handler on ePO TCP port 81.
network
low complexity
mcafee
7.5
2003-08-27 CVE-2003-0616 Unspecified vulnerability in Mcafee Epolicy Orchestrator 2.0/2.5/2.5.1
Format string vulnerability in ePO service for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request with format strings in the computerlist parameter, which are used when logging a failed name resolution.
network
low complexity
mcafee
7.5
2003-08-27 CVE-2003-0149 Unspecified vulnerability in Mcafee Epolicy Orchestrator 2.0/2.5/2.5.1
Heap-based buffer overflow in ePO agent for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request containing long parameters.
network
low complexity
mcafee
7.5
2003-08-27 CVE-2003-0148 Unspecified vulnerability in Mcafee Epolicy Orchestrator
The default installation of MSDE via McAfee ePolicy Orchestrator 2.0 through 3.0 allows attackers to execute arbitrary code via a series of steps that (1) obtain the database administrator username and encrypted password in a configuration file from the ePO server using a certain request, (2) crack the password due to weak cryptography, and (3) use the password to pass commands through xp_cmdshell.
local
low complexity
mcafee
7.2