Lucene search

K

McAfee Web Gateway Security Vulnerabilities

cve
cve

CVE-2021-23884

Cleartext Transmission of Sensitive Information vulnerability in the ePO Extension of McAfee Content Security Reporter (CSR) prior to 2.8.0 allows an ePO administrator to view the unencrypted password of the McAfee Web Gateway (MWG) or the password of the McAfee Web Gateway Cloud Server (MWGCS)...

4.3CVSS

4.6AI Score

0.0004EPSS

2021-04-15 08:15 AM
21
4
cve
cve

CVE-2021-23885

Privilege escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.8 allows an authenticated user to gain elevated privileges through the User Interface and execute commands on the appliance via incorrect improper neutralization of user input in the troubleshooting...

9CVSS

9.1AI Score

0.001EPSS

2021-02-17 10:15 AM
34
cve
cve

CVE-2020-7297

Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user to access protected dashboard data via improper access control in the user...

5.7CVSS

5.5AI Score

0.0004EPSS

2020-09-16 12:15 AM
41
2
cve
cve

CVE-2020-7296

Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user to access protected configuration files via improper access control in the user...

5.7CVSS

5.5AI Score

0.0004EPSS

2020-09-15 11:15 PM
43
cve
cve

CVE-2020-7294

Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user to delete or download protected files via improper access controls in the REST...

4.6CVSS

4.7AI Score

0.0004EPSS

2020-09-15 11:15 PM
43
cve
cve

CVE-2020-7295

Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user to delete or download protected log data via improper access controls in the user...

4.6CVSS

4.7AI Score

0.0004EPSS

2020-09-15 11:15 PM
40
cve
cve

CVE-2020-7293

Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user with low permissions to change the system's root password via improper access controls in the user...

9CVSS

8.9AI Score

0.0004EPSS

2020-09-15 11:15 PM
50
cve
cve

CVE-2020-7292

Inappropriate Encoding for output context vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows a remote attacker to cause MWG to return an ambiguous redirect response via getting a user to click on a malicious...

4.3CVSS

4.6AI Score

0.001EPSS

2020-07-15 03:15 PM
18
cve
cve

CVE-2019-3644

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning...

7.5CVSS

7.5AI Score

0.036EPSS

2019-09-11 03:15 PM
34
cve
cve

CVE-2019-3643

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning...

7.5CVSS

7.6AI Score

0.097EPSS

2019-09-11 03:15 PM
31
cve
cve

CVE-2019-3639

Clickjack vulnerability in Adminstrator web console in McAfee Web Gateway (MWG) 7.8.2.x prior to 7.8.2.12 allows remote attackers to conduct clickjacking attacks via a crafted web page that contains an iframe via does not send an X-Frame-Options HTTP...

7.1CVSS

6.7AI Score

0.004EPSS

2019-08-14 05:15 PM
25
cve
cve

CVE-2019-3635

Exfiltration of Data in McAfee Web Gateway (MWG) 7.8.2.x prior to 7.8.2.12 allows attackers to obtain sensitive data via crafting a complex webpage that will trigger the Web Gateway to block the user accessing an...

6.5CVSS

6.3AI Score

0.002EPSS

2019-08-14 05:15 PM
20
cve
cve

CVE-2019-3581

Improper input validation in the proxy component of McAfee Web Gateway 7.8.2.0 and later allows remote attackers to cause a denial of service via a crafted HTTP request...

7.5CVSS

7.3AI Score

0.002EPSS

2019-01-09 02:29 PM
19
cve
cve

CVE-2018-6677

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified...

9.1CVSS

8.9AI Score

0.001EPSS

2018-07-23 01:29 PM
20
cve
cve

CVE-2018-6678

Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified...

9.1CVSS

9.1AI Score

0.001EPSS

2018-07-23 01:29 PM
25
cve
cve

CVE-2018-6667

Authentication Bypass vulnerability in the administrative user interface in McAfee Web Gateway 7.8.1.0 through 7.8.1.5 allows remote attackers to execute arbitrary code via Java management extensions...

10CVSS

9.7AI Score

0.03EPSS

2018-06-26 05:29 PM
22