Lucene search

K

Virusscan Enterprise Security Vulnerabilities

cve
cve

CVE-2005-4505

Unquoted Windows search path vulnerability in McAfee VirusScan Enterprise 8.0i (patch 11) and CMA 3.5 (patch 5) might allow local users to gain privileges via a malicious "program.exe" file in the C: folder, which is run by naPrdMgr.exe when it attempts to execute EntVUtil.EXE under an unquoted "Pr...

7.2AI Score

0.0004EPSS

2005-12-23 12:03 AM
22
cve
cve

CVE-2006-4886

The VirusScan On-Access Scan component in McAfee VirusScan Enterprise 7.1.0 and Scan Engine 4.4.00 allows local privileged users to bypass security restrictions and disable the On-Access Scan option by opening the program via the task bar and quickly clicking the Disable button, possibly due to an ...

6.8AI Score

0.0004EPSS

2006-09-19 09:07 PM
19
cve
cve

CVE-2007-1538

McAfee VirusScan Enterprise 8.5.0.i uses insecure permissions for certain Windows Registry keys, which allows local users to bypass local password protection via the UIP value in (1) HKEY_LOCAL_MACHINE\SOFTWARE\McAfee\DesktopProtection or (2) HKEY_LOCAL_MACHINE\SOFTWARE\Network Associates\TVD\Virus...

6.6AI Score

0.001EPSS

2007-03-20 10:19 PM
28
cve
cve

CVE-2007-2152

Buffer overflow in the On-Access Scanner in McAfee VirusScan Enterprise before 8.0i Patch 12 allows user-assisted remote attackers to execute arbitrary code via a long filename containing multi-byte (Unicode) characters.

7.8AI Score

0.782EPSS

2007-04-19 10:19 AM
23
cve
cve

CVE-2009-1348

The AV engine before DAT 5600 in McAfee VirusScan, Total Protection, Internet Security, SecurityShield for Microsoft ISA Server, Security for Microsoft Sharepoint, Security for Email Servers, Email Gateway, and Active Virus Defense allows remote attackers to bypass virus detection via (1) an invali...

6.7AI Score

0.007EPSS

2009-04-30 08:30 PM
25
cve
cve

CVE-2009-5118

Untrusted search path vulnerability in McAfee VirusScan Enterprise before 8.7i allows local users to gain privileges via a Trojan horse DLL in an unspecified directory, as demonstrated by scanning a document located on a remote share.

6.8AI Score

0.001EPSS

2012-08-22 10:42 AM
21
4
cve
cve

CVE-2010-3496

McAfee VirusScan Enterprise 8.5i and 8.7i does not properly interact with the processing of hcp:// URLs by the Microsoft Help and Support Center, which makes it easier for remote attackers to execute arbitrary code via malware that is correctly detected by this product, but with a detection approac...

8AI Score

0.011EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2010-5143

McAfee VirusScan Enterprise before 8.8 allows local users to disable the product by leveraging administrative privileges to execute an unspecified Metasploit Framework module.

6.8AI Score

0.0004EPSS

2022-10-03 04:21 PM
21
2
cve
cve

CVE-2015-8577

The Buffer Overflow Protection (BOP) feature in McAfee VirusScan Enterprise before 8.8 Patch 6 allocates memory with Read, Write, Execute (RWX) permissions at predictable addresses on 32-bit platforms when protecting another application, which allows attackers to bypass the DEP and ASLR protection ...

6.7AI Score

0.001EPSS

2015-12-16 06:59 PM
28
cve
cve

CVE-2016-3984

The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control ...

5.1CVSS

5AI Score

0.001EPSS

2016-04-08 03:59 PM
29
cve
cve

CVE-2016-4534

The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.

3CVSS

3.9AI Score

0.001EPSS

2016-05-05 06:59 PM
34
cve
cve

CVE-2016-8016

Information exposure in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to obtain the existence of unauthorized files on the system via a URL parameter.

3.4CVSS

4.7AI Score

0.001EPSS

2017-03-14 10:59 PM
43
cve
cve

CVE-2016-8017

Special element injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to read files on the webserver via a crafted user input.

4.1CVSS

4.7AI Score

0.001EPSS

2017-03-14 10:59 PM
32
cve
cve

CVE-2016-8018

Cross-site request forgery (CSRF) vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user input.

4.3CVSS

5AI Score

0.001EPSS

2017-03-14 10:59 PM
30
cve
cve

CVE-2016-8019

Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input.

6.1CVSS

5.8AI Score

0.002EPSS

2017-03-14 10:59 PM
37
cve
cve

CVE-2016-8020

Improper control of generation of code vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request parameter.

8CVSS

7.5AI Score

0.003EPSS

2017-03-14 10:59 PM
33
cve
cve

CVE-2016-8021

Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file.

5CVSS

5.9AI Score

0.005EPSS

2017-03-14 10:59 PM
43
cve
cve

CVE-2016-8022

Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication cookie.

7.5CVSS

8AI Score

0.018EPSS

2017-03-14 10:59 PM
32
cve
cve

CVE-2016-8023

Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication cookie.

8.1CVSS

7.6AI Score

0.008EPSS

2017-03-14 10:59 PM
31
cve
cve

CVE-2016-8024

Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.

8.1CVSS

7.4AI Score

0.008EPSS

2017-03-14 10:59 PM
45
cve
cve

CVE-2016-8025

SQL injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to obtain product information via a crafted HTTP request parameter.

6.2CVSS

6AI Score

0.001EPSS

2017-03-14 10:59 PM
40
cve
cve

CVE-2016-8030

A memory corruption vulnerability in Scriptscan COM Object in McAfee VirusScan Enterprise 8.8 Patch 8 and earlier allows remote attackers to create a Denial of Service on the active Internet Explorer tab via a crafted HTML link.

4.3CVSS

4.7AI Score

0.001EPSS

2017-04-25 04:59 PM
24
cve
cve

CVE-2018-6674

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 13 allows local users to spawn unrelated processes with elevated privileges via the system administrator granting McTray.exe elevated privileges (by default it runs wi...

6.8CVSS

4.1AI Score

0.0004EPSS

2018-05-25 01:29 PM
26
cve
cve

CVE-2019-3585

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow local users to interact with the On-Access Scan Messages - Threat Alert Window with elevated privileges via running McAfee Tray with elevated privileges.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-06-10 12:15 PM
22
cve
cve

CVE-2019-3588

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow unauthorized users to interact with the On-Access Scan Messages - Threat Alert Window when the Windows Login Screen is locked.

6.8CVSS

6.4AI Score

0.001EPSS

2020-06-10 12:15 PM
29
cve
cve

CVE-2020-7266

Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Windows prior to 8.8 Patch 14 Hotfix 116778 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is ac...

8.8CVSS

7.9AI Score

0.0004EPSS

2020-05-08 12:15 PM
38
cve
cve

CVE-2020-7267

Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Linux prior to 2.0.3 Hotfix 2635000 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved t...

8.8CVSS

7.8AI Score

0.0004EPSS

2020-05-08 01:15 PM
45
cve
cve

CVE-2020-7280

Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links. This is timing dep...

7.8CVSS

7.4AI Score

0.001EPSS

2020-06-10 12:15 PM
26
cve
cve

CVE-2020-7337

Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of ...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-12-09 09:15 AM
32