Lucene search

K

McAfee Active Response Security Vulnerabilities

cve
cve

CVE-2020-7326

Improperly implemented security check in McAfee Active Response (MAR) prior to 2.4.4 may allow local administrators to execute malicious code via stopping a core Windows service leaving McAfee core trust component in an inconsistent state resulting in MAR failing open rather than...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-10-15 10:15 AM
17
cve
cve

CVE-2020-7291

Privilege Escalation vulnerability in McAfee Active Response (MAR) for Mac prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-05-08 01:15 PM
35
cve
cve

CVE-2020-7290

Privilege Escalation vulnerability in McAfee Active Response (MAR) for Linux prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-05-08 01:15 PM
37
cve
cve

CVE-2020-7289

Privilege Escalation vulnerability in McAfee Active Response (MAR) for Windows prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-05-08 01:15 PM
38
cve
cve

CVE-2019-3644

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning...

7.5CVSS

7.5AI Score

0.036EPSS

2019-09-11 03:15 PM
34
cve
cve

CVE-2019-3643

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning...

7.5CVSS

7.6AI Score

0.097EPSS

2019-09-11 03:15 PM
31