Lucene search

K

Virusscan Security Vulnerabilities

cve
cve

CVE-2020-7337

Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of....

6.7CVSS

6.9AI Score

0.0004EPSS

2020-12-09 09:15 AM
32
cve
cve

CVE-2019-3588

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow unauthorized users to interact with the On-Access Scan Messages - Threat Alert Window when the Windows Login Screen is...

6.8CVSS

6.7AI Score

0.001EPSS

2020-06-10 12:15 PM
29
cve
cve

CVE-2019-3585

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow local users to interact with the On-Access Scan Messages - Threat Alert Window with elevated privileges via running McAfee Tray with elevated...

7.8CVSS

6.6AI Score

0.0004EPSS

2020-06-10 12:15 PM
22
cve
cve

CVE-2020-7280

Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links. This is timing...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-06-10 12:15 PM
26
cve
cve

CVE-2020-7267

Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Linux prior to 2.0.3 Hotfix 2635000 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved.....

8.4CVSS

6.5AI Score

0.0004EPSS

2020-05-08 01:15 PM
45
cve
cve

CVE-2020-7266

Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Windows prior to 8.8 Patch 14 Hotfix 116778 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is...

8.4CVSS

6.5AI Score

0.0004EPSS

2020-05-08 12:15 PM
37
cve
cve

CVE-2018-6674

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 13 allows local users to spawn unrelated processes with elevated privileges via the system administrator granting McTray.exe elevated privileges (by default it runs...

3.9CVSS

6.4AI Score

0.0004EPSS

2018-05-25 01:29 PM
23
cve
cve

CVE-2016-8030

A memory corruption vulnerability in Scriptscan COM Object in McAfee VirusScan Enterprise 8.8 Patch 8 and earlier allows remote attackers to create a Denial of Service on the active Internet Explorer tab via a crafted HTML...

4.3CVSS

6.8AI Score

0.001EPSS

2017-04-25 04:59 PM
24
cve
cve

CVE-2016-8019

Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user...

6.1CVSS

5.7AI Score

0.002EPSS

2017-03-14 10:59 PM
37
cve
cve

CVE-2016-8016

Information exposure in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to obtain the existence of unauthorized files on the system via a URL...

3.4CVSS

4.8AI Score

0.001EPSS

2017-03-14 10:59 PM
43
cve
cve

CVE-2016-8022

Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication...

7.5CVSS

8.1AI Score

0.018EPSS

2017-03-14 10:59 PM
32
cve
cve

CVE-2016-8018

Cross-site request forgery (CSRF) vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user...

4.3CVSS

7.5AI Score

0.001EPSS

2017-03-14 10:59 PM
30
cve
cve

CVE-2016-8023

Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication...

8.1CVSS

7.5AI Score

0.008EPSS

2017-03-14 10:59 PM
30
cve
cve

CVE-2016-8017

Special element injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to read files on the webserver via a crafted user...

4.1CVSS

7.1AI Score

0.001EPSS

2017-03-14 10:59 PM
32
cve
cve

CVE-2016-8020

Improper control of generation of code vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request...

8CVSS

7.4AI Score

0.003EPSS

2017-03-14 10:59 PM
33
cve
cve

CVE-2016-8021

Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input...

5CVSS

7.3AI Score

0.005EPSS

2017-03-14 10:59 PM
41
cve
cve

CVE-2016-8024

Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response...

8.1CVSS

7.4AI Score

0.008EPSS

2017-03-14 10:59 PM
45
cve
cve

CVE-2016-8025

SQL injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to obtain product information via a crafted HTTP request...

6.2CVSS

7.1AI Score

0.001EPSS

2017-03-14 10:59 PM
40
cve
cve

CVE-2007-2584

Buffer overflow in the IsOldAppInstalled function in the McSubMgr.McSubMgr Subscription Manager ActiveX control (MCSUBMGR.DLL) in McAfee SecurityCenter before 6.0.25 and 7.x before 7.2.147 allows remote attackers to execute arbitrary code via a crafted...

8.7AI Score

0.547EPSS

2007-05-10 12:19 AM
24
cve
cve

CVE-2006-6474

Untrusted search path vulnerability in McAfee VirusScan for Linux 4510e and earlier includes the current working directory in the DT_RPATH environment variable, which allows local users to load arbitrary ELF DSO libraries and execute arbitrary code by installing malicious libraries in that...

7.2AI Score

0.001EPSS

2006-12-14 08:28 PM
18
cve
cve

CVE-2006-5417

McAfee Network Agent (mcnasvc.exe) 1.0.178.0, as used by multiple McAfee products possibly including Internet Security Suite, Personal Firewall Plus, and VirusScan, allows remote attackers to cause a denial of service (agent crash) via a long packet, possibly because of an invalid string position.....

7.6AI Score

0.103EPSS

2006-10-20 02:07 PM
19
cve
cve

CVE-2006-3961

Buffer overflow in McSubMgr ActiveX control (mcsubmgr.dll) in McAfee Security Center 6.0.23 for Internet Security Suite 2006, Wireless Home Network Security, Personal Firewall Plus, VirusScan, Privacy Service, SpamKiller, AntiSpyware, and QuickClean allows remote user-assisted attackers to execute....

7.8AI Score

0.879EPSS

2006-08-01 09:04 PM
24
cve
cve

CVE-2006-3575

Unknown vulnerability in the Buffer Overflow Protection in McAfee VirusScan Enterprise 8.0.0 allows local users to cause a denial of service (unstable operation) via a long string in the (1) "Process name", (2) "Module name", or (3) "API name"...

7AI Score

0.0004EPSS

2006-07-13 10:05 AM
19
cve
cve

CVE-2004-0831

McAfee VirusScan 4.5.1 does not drop SYSTEM privileges before allowing users to browse for files via the "System Scan" properties of the System Tray applet, which could allow local users to gain...

7.5AI Score

0.0004EPSS

2004-09-14 04:00 AM
20
cve
cve

CVE-2002-2282

McAfee VirusScan 4.5.1, when the WebScanX.exe module is enabled, searches for particular DLLs from the user's home directory, even when browsing the local hard drive, which allows local users to run arbitrary code via malicious versions of those...

7.5AI Score

0.0004EPSS

2002-12-31 05:00 AM
22
cve
cve

CVE-2000-1128

The default configuration of McAfee VirusScan 4.5 does not quote the ImagePath variable, which improperly sets the search path and allows local users to place a Trojan horse "common.exe" program in the C:\Program Files...

6.5AI Score

0.0004EPSS

2001-01-09 05:00 AM
34
cve
cve

CVE-2000-0650

The default installation of VirusScan 4.5 and NetShield 4.5 has insecure permissions for the registry key that identifies the AutoUpgrade directory, which allows local users to execute arbitrary commands by replacing SETUP.EXE in that directory with a Trojan...

7.9AI Score

0.0004EPSS

2000-07-11 04:00 AM
23
cve
cve

CVE-2000-0502

Mcafee VirusScan 4.03 does not properly restrict access to the alert text file before it is sent to the Central Alert Server, which allows local users to modify alerts in an arbitrary...

7.2AI Score

0.0004EPSS

2000-06-08 04:00 AM
23
cve
cve

CVE-2000-0119

The default configurations for McAfee Virus Scan and Norton Anti-Virus virus checkers do not check files in the RECYCLED folder that is used by the Windows Recycle Bin utility, which allows attackers to store malicious code without...

7.5AI Score

0.0004EPSS

1999-12-22 05:00 AM
24
cve
cve

CVE-1999-1195

NAI VirusScan NT 4.0.2 does not properly modify the scan.dat virus definition file during an update via FTP, but it reports that the update was successful, which could cause a system administrator to believe that the definitions have been updated...

7.3AI Score

0.01EPSS

1999-05-05 04:00 AM
21