Skip to content

Exploit: McAfee ePolicy 0wner (ePowner) – Preview

by foip on June 14th, 2013

If you heard about the following vulnerabilities in McAfee ePolicy Orchestrator version 4.6.5 and earlier:

and your environments haven’t been updated yet, then you should consider watching this video…

Main Features:

  • Remote command execution on the ePo server.
  • Remote command execution on the Managed stations (one ring to rule them all).
  • File upload on the ePo server.
  • Active Directory credentials stealing.

More information:

1 Star2 Stars3 Stars4 Stars5 Stars (20 votes, average: 4.35 out of 5)
Loading...

© 2013 – 2014, foip. All rights reserved.

From → Exploits, Hacking

4 Comments
  1. Tim permalink

    Hi,
    When are you releasing the tool?
    Would be great to test it :)
    Thanks Tim

  2. Joren permalink

    When will the exploit be released?

    Just ran in to an unpatched ePo server during a pentest, I’d love to…. ;)

Trackbacks & Pingbacks

  1. OWASP Benelux Day 2013 Wrap-Up | /dev/random

Comments are closed.

© 2010-2024 Fun Over IP All Rights Reserved -- Copyright notice by Blog Copyright