// For flags

CVE-2017-3980

 

Severity Score

7.2
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A directory traversal vulnerability in the ePO Extension in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, and 5.1.3 and earlier allows remote authenticated users to execute a command of their choice via an authenticated ePO session.

Una vulnerabilidad de salto de directorio en la Extensión ePO en McAfee ePolicy Orchestrator (ePO) versiones 5.9.0, 5.3.2 y 5.1.3 y anteriores permite a los usuarios autenticados remotos ejecutar un comando de su elección por medio de una sesión de ePO autenticada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-12-26 CVE Reserved
  • 2017-05-18 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mcafee
Search vendor "Mcafee"
Epolicy Orchestrator
Search vendor "Mcafee" for product "Epolicy Orchestrator"
<= 5.1.3
Search vendor "Mcafee" for product "Epolicy Orchestrator" and version " <= 5.1.3"
-
Affected
Mcafee
Search vendor "Mcafee"
Epolicy Orchestrator
Search vendor "Mcafee" for product "Epolicy Orchestrator"
>= 5.3.0 <= 5.3.3
Search vendor "Mcafee" for product "Epolicy Orchestrator" and version " >= 5.3.0 <= 5.3.3"
-
Affected
Mcafee
Search vendor "Mcafee"
Epolicy Orchestrator
Search vendor "Mcafee" for product "Epolicy Orchestrator"
>= 5.9.0 <= 5.9.1
Search vendor "Mcafee" for product "Epolicy Orchestrator" and version " >= 5.9.0 <= 5.9.1"
-
Affected