CVE-2018-6671

Application Protection Bypass vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows remote authenticated users to bypass localhost only access security protection for some ePO features via a specially crafted HTTP request.
References
Link Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10240 Vendor Advisory
http://www.securityfocus.com/bid/104485 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041155 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46518/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*

Information

Published : 2018-06-15 02:29

Updated : 2019-10-09 11:41


NVD link : CVE-2018-6671

Mitre link : CVE-2018-6671

Products Affected
No products.