Lucene search

K

Endpoint Security For Windows Security Vulnerabilities

cve
cve

CVE-2020-7333

Cross site scripting vulnerability in the firewall ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows administrators to inject arbitrary web script or HTML via the configuration...

4.8CVSS

5AI Score

0.001EPSS

2020-11-12 10:15 AM
23
cve
cve

CVE-2020-6015

Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-11-05 08:15 PM
17
cve
cve

CVE-2020-6014

Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point.....

6.5CVSS

6.9AI Score

0.0004EPSS

2020-11-02 09:15 PM
20
cve
cve

CVE-2020-7319

Improper Access Control vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended...

8.8CVSS

8.1AI Score

0.0004EPSS

2020-09-09 10:15 AM
18
cve
cve

CVE-2020-7323

Authentication Protection Bypass vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows physical local users to bypass the Windows lock screen via triggering certain detection events while the computer screen is locked and the McTray.exe is running....

6.9CVSS

6.3AI Score

0.001EPSS

2020-09-09 10:15 AM
26
cve
cve

CVE-2020-7320

Protection Mechanism Failure vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local administrator to temporarily reduce the detection capability allowing otherwise detected malware to run via stopping certain Microsoft...

7.3CVSS

6.8AI Score

0.0004EPSS

2020-09-09 10:15 AM
16
cve
cve

CVE-2020-7322

Information Disclosure Vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to gain access to sensitive information via incorrectly logging of sensitive information in debug...

4.7CVSS

4.5AI Score

0.0004EPSS

2020-09-09 10:15 AM
20
cve
cve

CVE-2020-8097

An improper authentication vulnerability in Bitdefender Endpoint Security Tools for Windows and Bitdefender Endpoint Security SDK allows an unprivileged local attacker to escalate privileges or tamper with the product's security settings. This issue affects: Bitdefender Endpoint Security Tools for....

8.1CVSS

7.7AI Score

0.0004EPSS

2020-08-30 09:15 PM
23
cve
cve

CVE-2020-1461

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
60
cve
cve

CVE-2020-7263

Improper access control vulnerability in ESconfigTool.exe in McAfee Endpoint Security (ENS) for Windows all current versions allows local administrator to alter ENS configuration up to and including disabling all protection offered by ENS via insecurely implemented encryption of configuration for.....

6.7CVSS

6.4AI Score

0.0004EPSS

2020-06-21 12:00 AM
32
4
cve
cve

CVE-2020-1163

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from.....

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
130
cve
cve

CVE-2020-1170

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from.....

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
154
cve
cve

CVE-2020-7264

Privilege Escalation vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 Hotfix 199847 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved...

8.8CVSS

7.8AI Score

0.0004EPSS

2020-05-08 12:15 PM
31
cve
cve

CVE-2020-1002

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
140
cve
cve

CVE-2020-7250

Symbolic link manipulation vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows authenticated local user to potentially gain an escalation of privileges by pointing the link to files which the user which not normally have permission to alter via...

8.2CVSS

7.7AI Score

0.0004EPSS

2020-04-15 01:15 PM
30
cve
cve

CVE-2020-7255

Privilege escalation vulnerability in the administrative user interface in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows local users to gain elevated privileges via ENS not checking user permissions when editing configuration in the ENS client interface....

4.4CVSS

5.1AI Score

0.0004EPSS

2020-04-15 01:15 PM
20
cve
cve

CVE-2020-7273

Accessing functionality not properly constrained by ACLs vulnerability in the autorun start-up protection in McAfee Endpoint Security (ENS) for Windows Prior to 10.7.0 April 2020 Update allows local users to delete or rename programs in the autorun key via manipulation of some...

6.7CVSS

5.4AI Score

0.0004EPSS

2020-04-15 12:15 PM
22
cve
cve

CVE-2020-7274

Privilege escalation vulnerability in McTray.exe in McAfee Endpoint Security (ENS) for Windows Prior to 10.7.0 April 2020 Update allows local users to spawn unrelated processes with elevated privileges via the system administrator granting McTray.exe elevated privileges (by default it runs with...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-04-15 12:15 PM
25
cve
cve

CVE-2020-7276

Authentication bypass vulnerability in MfeUpgradeTool in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 April 2020 Update allows administrator users to access policy settings via running this...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-04-15 12:15 PM
27
cve
cve

CVE-2020-7277

Protection mechanism failure in all processes in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 April 2020 Update allows local users to stop certain McAfee ENS processes, reducing the protection...

6.8CVSS

5.1AI Score

0.0004EPSS

2020-04-15 12:15 PM
22
cve
cve

CVE-2020-7275

Accessing, modifying or executing executable files vulnerability in the uninstaller in McAfee Endpoint Security (ENS) for Windows Prior to 10.7.0 April 2020 Update allows local users to execute arbitrary code via a carefully crafted input...

5.3CVSS

5.7AI Score

0.0004EPSS

2020-04-15 12:15 PM
20
cve
cve

CVE-2020-7257

Privilege escalation vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links whilst an anti-virus scan...

8.4CVSS

6.3AI Score

0.0004EPSS

2020-04-15 12:15 PM
19
cve
cve

CVE-2020-7278

Exploiting incorrectly configured access control security levels vulnerability in ENS Firewall in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 April 2020 and 10.6.1 April 2020 updates allows remote attackers and local users to allow or block unauthorized traffic via pre-existing...

7.4CVSS

6.5AI Score

0.001EPSS

2020-04-15 10:15 AM
20
cve
cve

CVE-2019-14688

Trend Micro has repackaged installers for several Trend Micro products that were found to utilize a version of an install package that had a DLL hijack vulnerability that could be exploited during a new product installation. The vulnerability was found to ONLY be exploitable during an initial...

7CVSS

6.9AI Score

0.001EPSS

2020-02-20 11:15 PM
71
cve
cve

CVE-2020-9320

Avira AV Engine before 8.3.54.138 allows virus-detection bypass via a crafted ISO archive. This affects versions before 8.3.54.138 of Antivirus for Endpoint, Antivirus for Small Business, Exchange Security (Gateway), Internet Security Suite for Windows, Prime, Free Security Suite for Windows, and.....

5.5CVSS

5.4AI Score

0.001EPSS

2020-02-20 10:15 PM
65
2
cve
cve

CVE-2019-8463

A denial of service vulnerability was reported in Check Point Endpoint Security Client for Windows before E82.10, that could allow service log file to be written to non-standard...

7.5CVSS

7.3AI Score

0.001EPSS

2019-12-23 07:15 PM
22
cve
cve

CVE-2019-1255

A denial of service vulnerability exists when Microsoft Defender improperly handles files, aka 'Microsoft Defender Denial of Service...

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-23 08:15 PM
154
cve
cve

CVE-2019-8461

Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-29 09:15 PM
86
cve
cve

CVE-2019-14242

An issue was discovered in Bitdefender products for Windows (Bitdefender Endpoint Security Tool versions prior to 6.6.8.115; and Bitdefender Antivirus Plus, Bitdefender Internet Security, and Bitdefender Total Security versions prior to 23.0.24.120) that can lead to local code injection. A local...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-07-30 06:15 PM
16
cve
cve

CVE-2019-8459

Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts a process without using quotes in the path. This can cause loading of a previously placed executable with a name similar to the parts of the path, instead of the intended...

9.8CVSS

9.2AI Score

0.002EPSS

2019-06-20 05:15 PM
106
cve
cve

CVE-2019-8458

Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version E81.00, tries to load a non-existent DLL during an update initiated by the UI. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software...

4.4CVSS

5.2AI Score

0.001EPSS

2019-06-20 05:15 PM
102
cve
cve

CVE-2019-8454

A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the...

7CVSS

6.8AI Score

0.0004EPSS

2019-04-29 04:29 PM
27
cve
cve

CVE-2018-18369

Norton Security (Windows client) prior to 22.16.3 and SEP SBE (Windows client) prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22 & SEP-12.1.7484.7002, may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution....

7.8CVSS

7.6AI Score

0.001EPSS

2019-04-25 05:29 PM
20
cve
cve

CVE-2019-8452

A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains....

7.8CVSS

7.4AI Score

0.001EPSS

2019-04-22 10:29 PM
74
cve
cve

CVE-2018-6683

Exploiting Incorrectly Configured Access Control Security Levels vulnerability in McAfee Data Loss Prevention (DLP) for Windows versions prior to 10.0.505 and 11.0.405 allows local users to bypass DLP policy via editing of local policy files when...

7.4CVSS

7.3AI Score

0.0004EPSS

2018-07-23 03:29 PM
21
cve
cve

CVE-2016-5309

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for...

5.5CVSS

5.1AI Score

0.004EPSS

2017-04-14 06:59 PM
31
20
cve
cve

CVE-2016-5310

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for...

5.5CVSS

5.1AI Score

0.006EPSS

2017-04-14 06:59 PM
26
16
cve
cve

CVE-2016-3943

Panda Endpoint Administration Agent before 7.50.00, as used in Panda Security for Business products for Windows, uses a weak ACL for the Panda Security/WaAgent directory and sub-directories, which allows local users to gain SYSTEM privileges by modifying an executable...

7.8CVSS

7.5AI Score

0.001EPSS

2016-04-18 03:59 PM
28
Total number of security vulnerabilities88