7.9
CVSSv2

CVE-2013-0140

Published: 01/05/2013 Updated: 16/11/2017
CVSS v2 Base Score: 7.9 | Impact Score: 10 | Exploitability Score: 5.5
VMScore: 795
Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

SQL injection vulnerability in the Agent-Handler component in McAfee ePolicy Orchestrator (ePO) prior to 4.5.7 and 4.6.x prior to 4.6.6 allows remote malicious users to execute arbitrary SQL commands via a crafted request over the Agent-Server communication channel.

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee epolicy orchestrator 3.6.1

mcafee epolicy orchestrator 3.6.0

mcafee epolicy orchestrator 2.0

mcafee epolicy orchestrator 4.5.5

mcafee epolicy orchestrator 3.0

mcafee epolicy orchestrator 2.5

mcafee epolicy orchestrator 3.5.0

mcafee epolicy orchestrator 4.5.4

mcafee epolicy orchestrator 4.5.3

mcafee epolicy orchestrator

mcafee epolicy orchestrator 4.5.0

mcafee epolicy orchestrator 4.0

mcafee epolicy orchestrator 2.5.1

mcafee epolicy orchestrator 4.6.4

mcafee epolicy orchestrator 4.6.3

mcafee epolicy orchestrator 4.6.0

mcafee epolicy orchestrator 4.6.2

mcafee epolicy orchestrator 4.6.1

mcafee epolicy orchestrator 4.6.5

Exploits

# Exploit Title: McAfee ePolicy Orchestrator 460-465 (ePowner) - Multiple vulnerabilities # Date: 20 November 2012 # Exploit Author: st3n@funoveripnet (aka jeromenokin@gmailcom) # Vendor Homepage: wwwmcafeecom/uk/products/epolicy-orchestratoraspx # Version: 460 -> 465 # Tested on: Windows 2003/2008 # CVE : CVE-2013-0140 , ...

Github Repositories

McAfee ePolicy 0wner exploit code

INTRODUCTION This is "ePolicy 0wner", a sexy exploit aginst McAfee ePolicy Orchestrator versions 460 -> 465 Author: jeromenokin@gmailcom Blog: funoveripnet Discovered on: 20 November 2012 Fixed on: 25 April 2013 In short, this tool registers a rogue agent on the ePo server and then takes advantage of the following vulnerabilities to perfo