McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a local attacker to point an ePO server to an arbitrary SQL server during the restoration of the ePO server. To achieve this the attacker would have to be logged onto the server hosting the ePO server (restricted to administrators) and to know the SQL server password.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2022-03-23T14:20:12

Updated: 2024-08-02T23:40:04.552Z

Reserved: 2022-03-04T00:00:00

Link: CVE-2022-0859

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-23T15:15:08.500

Modified: 2023-11-15T19:30:45.040

Link: CVE-2022-0859

cve-icon Redhat

No data.