Lucene search

K

Advanced Threat Defense (ATD) Security Vulnerabilities

cve
cve

CVE-2020-7269

Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2 allows remote authenticated users to view sensitive unencrypted information via a carefully crafted HTTP request parameter. The risk is partially mitigated if your ATD instances are...

4.3CVSS

6.5AI Score

0.001EPSS

2021-04-15 08:15 AM
14
4
cve
cve

CVE-2020-7270

Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2 allows remote authenticated users to view sensitive unencrypted information via a carefully crafted HTTP request parameter. The risk is partially mitigated if your ATD instances are...

4.3CVSS

6.5AI Score

0.001EPSS

2021-04-15 08:15 AM
13
4
cve
cve

CVE-2020-7262

Improper Access Control vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.10.0 allows local users to view sensitive files via a carefully crafted HTTP request...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-06-22 09:15 AM
20
cve
cve

CVE-2020-7254

Privilege Escalation vulnerability in the command line interface in McAfee Advanced Threat Defense (ATD) 4.x prior to 4.8.2 allows local users to execute arbitrary code via improper access controls on the sudo...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 11:15 AM
16
cve
cve

CVE-2019-3663

Unprotected Storage of Credentials vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows local attacker to gain access to the root password via accessing sensitive files on the system. This was originally published with a CVSS rating of High, further investigation has resulted.....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-11-14 12:15 AM
23
cve
cve

CVE-2019-3662

Path Traversal: '/absolute/pathname/here' vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to gain unintended access to files on the system via carefully constructed HTTP...

6.5CVSS

7.3AI Score

0.002EPSS

2019-11-14 12:15 AM
17
cve
cve

CVE-2019-3661

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to execute database commands via carefully constructed time based...

8.8CVSS

8.4AI Score

0.001EPSS

2019-11-14 12:15 AM
21
cve
cve

CVE-2019-3651

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD prior to 4.8 allows remote authenticated attackers to gain access to ePO as an administrator via using the atduser credentials, which were too...

8.8CVSS

7.2AI Score

0.003EPSS

2019-11-13 11:15 PM
21
cve
cve

CVE-2019-3649

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attackers to gain access to hashed credentials via carefully constructed POST request extracting incorrectly recorded data from log...

6.5CVSS

7.2AI Score

0.002EPSS

2019-11-13 11:15 PM
22
cve
cve

CVE-2019-3650

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD prior to 4.8 allows remote authenticated attackers to gain access to the atduser credentials via carefully constructed GET request extracting insecurely information stored in the...

6.5CVSS

6.7AI Score

0.002EPSS

2019-11-13 11:15 PM
20
cve
cve

CVE-2019-3660

Improper Neutralization of HTTP requests in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to execute commands on the server remotely via carefully constructed HTTP...

8.8CVSS

7.7AI Score

0.002EPSS

2019-11-13 11:15 PM
18
cve
cve

CVE-2017-4053

Command Injection vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to execute a command of their choice via a crafted HTTP request...

9.8CVSS

8.5AI Score

0.003EPSS

2017-07-12 03:29 PM
25
cve
cve

CVE-2017-4052

Authentication Bypass vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to change or update any configuration settings, or gain administrator functionality via a crafted HTTP request...

9.8CVSS

7.7AI Score

0.004EPSS

2017-07-12 03:29 PM
24
cve
cve

CVE-2017-4054

Command Injection vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote authenticated users to execute a command of their choice via a crafted HTTP request...

8.8CVSS

8AI Score

0.001EPSS

2017-07-12 03:29 PM
21
cve
cve

CVE-2017-4055

Exploitation of Authentication vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to bypass ATD detection via loose enforcement of authentication and...

7.5CVSS

7.9AI Score

0.002EPSS

2017-07-12 03:29 PM
27
cve
cve

CVE-2017-4057

Privilege Escalation vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote authenticated users to gain elevated privileges via the GUI or GUI terminal...

8.8CVSS

7.4AI Score

0.002EPSS

2017-07-12 03:29 PM
23
cve
cve

CVE-2017-3899

SQL injection vulnerability in Intel Security Advanced Threat Defense (ATD) Linux 3.6.0 and earlier allows remote authenticated users to obtain product information via a crafted HTTP request...

6.5CVSS

7.6AI Score

0.001EPSS

2017-03-14 10:59 PM
23
cve
cve

CVE-2015-8990

Detection bypass vulnerability in Intel Security Advanced Threat Defense (ATD) 3.4.6 and earlier allows malware samples to bypass ATD detection via renaming the...

7.5CVSS

7.3AI Score

0.001EPSS

2017-03-14 10:59 PM
18