Versio.io

CVE-2021-23888

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 26-03-2021 11:15
Last modified: - 27-05-2022 08:52
Total changes: - 4

Description

Unvalidated client-side URL redirect vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 could cause an authenticated ePO user to load an untrusted site in an ePO iframe which could steal information from the authenticated user.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
High
Confidentiality
Low
Integrity
Low
Privileges required
Unchanged
Scope
Required
User interaction
6.3
Base score
2.1
4.2
Exploitability score
Impact score
 

Verification logic

OR
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_1
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_2
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_3
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_4
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_5
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_6
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=-
vendor=mcafee AND product=epolicy_orchestrator AND versionEndExcluding=5.10.0
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_7
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_8
vendor=mcafee AND product=epolicy_orchestrator AND version=5.10.0 AND update=update_9
 

Reference

 


Keywords

NVD

 

CVE-2021-23888

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.