CVE-2018-6671

Application Protection Bypass vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows remote authenticated users to bypass localhost only access security protection for some ePO features via a specially crafted HTTP request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-15 14:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-6671

Mitre link : CVE-2018-6671

CVE.ORG link : CVE-2018-6671


JSON object : View

Products Affected

mcafee

  • epolicy_orchestrator