A cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to limited ability to alter some information in ePO due to the area of the User Interface the vulnerability is present in.
References
Link Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10379 Broken Link Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2022-03-23T14:20:19

Updated: 2022-03-23T14:20:19

Reserved: 2022-03-04T00:00:00


Link: CVE-2022-0858

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-03-23T15:15:08.450

Modified: 2023-11-16T03:13:42.247


Link: CVE-2022-0858

JSON object: View

cve-icon Redhat Information

No data.

CWE