Lucene search

K

Application Change Control Security Vulnerabilities

cve
cve

CVE-2024-28965

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal enable REST API (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-13 03:15 PM
23
cve
cve

CVE-2024-28967

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal maintenance REST API (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-13 03:15 PM
24
cve
cve

CVE-2024-28966

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal update REST API (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain APIs...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-13 03:15 PM
22
cve
cve

CVE-2024-28968

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for internal email and collection settings REST APIs (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-13 03:15 PM
21
cve
cve

CVE-2023-5607

An improper limitation of a path name to a restricted directory (path traversal) vulnerability in the TACC ePO extension, for on-premises ePO servers, prior to version 8.4.0 could lead to an authorised administrator attacker executing arbitrary code through uploading a specially crafted GTI...

8.4CVSS

7.1AI Score

0.0005EPSS

2023-11-27 11:15 AM
10
cve
cve

CVE-2023-0221

Product security bypass vulnerability in ACC prior to version 8.3.4 allows a locally logged-in attacker with administrator privileges to bypass the execution controls provided by ACC using the utilman...

4.4CVSS

4.8AI Score

0.0004EPSS

2023-01-13 04:15 PM
17
cve
cve

CVE-2012-4593

McAfee Application Control and Change Control 5.1.x and 6.0.0 do not enforce an intended password requirement in certain situations involving attributes of the password file, which allows local users to bypass authentication by executing a...

6.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2021-31833

Potential product security bypass vulnerability in McAfee Application and Change Control (MACC) prior to version 8.3.4 allows a locally logged in attacker to circumvent the application solidification protection provided by MACC, permitting them to run applications that would usually be prevented...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-04 10:15 AM
24
cve
cve

CVE-2020-7334

Improper privilege assignment vulnerability in the installer McAfee Application and Change Control (MACC) prior to 8.3.2 allows local administrators to change or update the configuration settings via a carefully constructed MSI configured to mimic the genuine installer. This version adds further...

8.2CVSS

7.9AI Score

0.0004EPSS

2020-10-15 09:15 AM
16
cve
cve

CVE-2020-7309

Cross Site Scripting vulnerability in ePO extension in McAfee Application Control (MAC) prior to 8.3.1 allows administrators to inject arbitrary web script or HTML via specially crafted input in the policy discovery...

4.8CVSS

5AI Score

0.001EPSS

2020-08-26 06:15 AM
28
cve
cve

CVE-2020-7260

DLL Side Loading vulnerability in the installer for McAfee Application and Change Control (MACC) prior to 8.3 allows local users to execute arbitrary code via execution from a compromised...

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-26 01:15 PM
23
cve
cve

CVE-2019-13163

The Fujitsu TLS library allows a man-in-the-middle attack. This affects Interstage Application Development Cycle Manager V10 and other versions, Interstage Application Server V12 and other versions, Interstage Business Application Manager V2 and other versions, Interstage Information Integrator...

5.9CVSS

5.7AI Score

0.001EPSS

2020-02-07 11:15 PM
146
cve
cve

CVE-2018-6668

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-31 06:29 PM
19
cve
cve

CVE-2018-6669

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows a remote or local user to execute blacklisted files through an ASP.NET...

8CVSS

7.8AI Score

0.0004EPSS

2018-12-20 02:00 PM
21
cve
cve

CVE-2018-6690

Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external...

7.1CVSS

7.1AI Score

0.0004EPSS

2018-09-18 10:29 PM
31
cve
cve

CVE-2017-3912

Bypassing password security vulnerability in McAfee Application and Change Control (MACC) 7.0.1 and 6.2.0 allows authenticated users to perform arbitrary command execution via a command-line...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-18 10:29 PM
20
cve
cve

CVE-2013-7461

A write protection and execution bypass vulnerability in McAfee (now Intel Security) Change Control (MCC) 6.1.0 for Linux and earlier allows authenticated users to change files that are part of write protection rules via specific...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-03-14 10:59 PM
15
cve
cve

CVE-2013-7460

A write protection and execution bypass vulnerability in McAfee (now Intel Security) Application Control (MAC) 6.1.0 for Linux and earlier allows authenticated users to change binaries that are part of the Application Control whitelist and allows execution of binaries via specific...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-03-14 10:59 PM
15