CVE-2018-6671

Application Protection Bypass vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows remote authenticated users to bypass localhost only access security protection for some ePO features via a specially crafted HTTP request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id/1041155 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1041155 -
References (BID) http://www.securityfocus.com/bid/104485 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/104485 -
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10240 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10240 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/46518/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/46518/ -

Information

Published : 2018-06-15 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6671

Mitre link : CVE-2018-6671

CVE.ORG link : CVE-2018-6671


JSON object : View

Products Affected

mcafee

  • epolicy_orchestrator