Lucene search

K
nvd[email protected]NVD:CVE-2015-8993
HistoryMar 14, 2017 - 10:59 p.m.

CVE-2015-8993

2017-03-1422:59:00
CWE-264
web.nvd.nist.gov
6

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

12.6%

Malicious file execution vulnerability in Intel Security CloudAV (Beta) before 0.5.0.151.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.

Affected configurations

Nvd
Node
mcafeesecurity_webadvisorMatch3.7.2
OR
mcafeesecurity_webadvisorMatch4.0.1
OR
mcafeesecurity_webadvisorMatch4.0.2
Node
mcafeecloud_avMatch-
OR
mcafeesecurity_scan_plusMatch-
VendorProductVersionCPE
mcafeesecurity_webadvisor3.7.2cpe:2.3:a:mcafee:security_webadvisor:3.7.2:*:*:*:*:*:*:*
mcafeesecurity_webadvisor4.0.1cpe:2.3:a:mcafee:security_webadvisor:4.0.1:*:*:*:*:*:*:*
mcafeesecurity_webadvisor4.0.2cpe:2.3:a:mcafee:security_webadvisor:4.0.2:*:*:*:*:*:*:*
mcafeecloud_av-cpe:2.3:a:mcafee:cloud_av:-:*:*:*:*:*:*:*
mcafeesecurity_scan_plus-cpe:2.3:a:mcafee:security_scan_plus:-:*:*:*:*:*:*:*

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2015-8993