Lucene search

K

McAfee Drive Encryption (MDE) Security Vulnerabilities

cve
cve

CVE-2021-31853

DLL Search Order Hijacking Vulnerability in McAfee Drive Encryption (MDE) prior to 7.3.0 HF2 (7.3.0.183) allows local users to execute arbitrary code and escalate privileges via execution from a compromised...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-11-10 09:15 AM
20
cve
cve

CVE-2021-23893

Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory...

8.8CVSS

7.6AI Score

0.0004EPSS

2021-10-01 10:15 AM
28