604 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 20EXPL: 0

An open redirect vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2, allows a remote low privileged user to modify the URL parameter for the purpose of redirecting URL request(s) to a malicious site. This impacts the dashboard area of the user interface. A user would need to be logged into ePO to trigger this vulnerability. To exploit this the attacker must change the HTTP payload post submission, prior to it reaching the ePO server. Una vulnerabilidad de redireccionamiento abierto en ePolicy Orchestrator anterior a 5.10.0 CP1 Actualización 2 permite a un usuario remoto con pocos privilegios modificar el parámetro de URL con el fin de redirigir solicitudes de URL a un sitio malicioso. • https://kcm.trellix.com/corporate/index?page=content&id=SB10410 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 8.0EPSS: 0%CPEs: 20EXPL: 0

A Cross Site Request Forgery vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2 allows a remote low privilege user to successfully add a new user with administrator privileges to the ePO server. This impacts the dashboard area of the user interface. To exploit this the attacker must change the HTTP payload post submission, prior to it reaching the ePO server. Una vulnerabilidad de Cross Site Request Forgery en ePolicy Orchestrator anterior a 5.10.0 CP1 Actualización 2 permite a un usuario remoto con privilegios bajos agregar con éxito un nuevo usuario con privilegios de administrador al servidor de ePO. Esto afecta el área del tablero de la interfaz de usuario. • https://kcm.trellix.com/agent/index?page=content&id=SB10410 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

McAfee Safe Connect before 2.16.1.126 may allow an adversary with system privileges to achieve privilege escalation by loading arbitrary DLLs. McAfee Safe Connect anterior a la versión 2.16.1.126 puede permitir a un adversario con privilegios de sistema conseguir una escalada de privilegios cargando DLLs arbitrarias. This vulnerability allows local attackers to escalate privileges on affected installations of McAfee Safe Connect VPN. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the configuration of OpenSSL. The product loads an OpenSSL configuration file from an unsecured location. • https://www.mcafee.com/en-us/consumer-corporate/mcafee-labs/product-security-bulletins.html https://www.mcafee.com/support/?articleId=TS103462&page=shell&shell=article-view • CWE-427: Uncontrolled Search Path Element •

CVSS: 6.1EPSS: 0%CPEs: 19EXPL: 0

A reflected cross-site scripting (XSS) vulnerability in ePO prior to 5.10 SP1 Update 1allows a remote unauthenticated attacker to potentially obtain access to an ePO administrator's session by convincing the authenticated ePO administrator to click on a carefully crafted link. This would lead to limited access to sensitive information and limited ability to alter some information in ePO. • https://kcm.trellix.com/corporate/index?page=content&id=SB10402 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 0

McAfee Total Protection prior to 16.0.50 may allow an adversary (with full administrative access) to modify a McAfee specific Component Object Model (COM) in the Windows Registry. This can result in the loading of a malicious payload. • https://www.mcafee.com/en-us/consumer-corporate/mcafee-labs/product-security-bulletins.html https://www.mcafee.com/support/?articleId=TS103398&page=shell&shell=article-view •