CVE-2014-2205

medium

Description

The Import and Export Framework in McAfee ePolicy Orchestrator (ePO) before 4.6.7 Hotfix 940148 allows remote authenticated users with permissions to add dashboards to read arbitrary files by importing a crafted XML file, related to an XML External Entity (XXE) issue.

References

https://kc.mcafee.com/corporate/index?page=content&id=SB10065

http://www.securityfocus.com/bid/65771

http://www.securityfocus.com/archive/1/531255/100/0/threaded

http://secunia.com/advisories/57114

Details

Source: Mitre, NVD

Published: 2014-02-26

Risk Information

CVSS v2

Base Score: 6.3

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium