Lucene search

K

Total Protection Security Vulnerabilities

cve
cve

CVE-2009-1348

The AV engine before DAT 5600 in McAfee VirusScan, Total Protection, Internet Security, SecurityShield for Microsoft ISA Server, Security for Microsoft Sharepoint, Security for Email Servers, Email Gateway, and Active Virus Defense allows remote attackers to bypass virus detection via (1) an invali...

6.7AI Score

0.007EPSS

2009-04-30 08:30 PM
25
cve
cve

CVE-2017-4028

Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.

5CVSS

5AI Score

0.0004EPSS

2018-04-03 10:29 PM
22
cve
cve

CVE-2019-3587

DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Prior to 16.0.18 allows local users to execute arbitrary code via execution from a compromised folder.

7.2CVSS

6.6AI Score

0.0004EPSS

2019-01-23 03:29 PM
17
cve
cve

CVE-2019-3593

Exploitation of Privilege/Trust vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Prior to 16.0.R18 allows local users to bypass product self-protection, tamper with policies and product files, and uninstall McAfee software without permission via specially crafted malware.

7.5CVSS

6.6AI Score

0.0004EPSS

2019-01-28 06:00 PM
23
cve
cve

CVE-2019-3617

Privilege escalation vulnerability in McAfee Total Protection (ToPS) for Mac OS prior to 4.6 allows local users to gain root privileges via incorrect protection of temporary files.

8.2CVSS

8.2AI Score

0.0004EPSS

2020-06-10 08:15 AM
25
cve
cve

CVE-2019-3636

A File Masquerade vulnerability in McAfee Total Protection (MTP) version 16.0.R21 and earlier in Windows client allowed an attacker to read the plaintext list of AV-Scan exclusion files from the Windows registry, and to possibly replace excluded files with potential malware without being detected.

7.8CVSS

7.4AI Score

0.0004EPSS

2019-10-28 03:15 PM
24
cve
cve

CVE-2019-3646

DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Free Antivirus Trial 16.0.R18 and earlier allows local users to execute arbitrary code via execution from a compromised folder placed by an attacker with administrator rights.

6.9CVSS

6.6AI Score

0.0004EPSS

2019-09-13 01:15 PM
97
cve
cve

CVE-2019-3648

A Privilege Escalation vulnerability in the Microsoft Windows client in McAfee Total Protection 16.0.R22 and earlier allows administrators to execute arbitrary code via carefully placing malicious files in specific locations protected by administrator permission.

6.7CVSS

6.8AI Score

0.0004EPSS

2019-11-13 09:15 AM
22
cve
cve

CVE-2020-7281

Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious...

7.5CVSS

6AI Score

0.0004EPSS

2020-07-03 02:15 PM
28
cve
cve

CVE-2020-7282

Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious s...

7.5CVSS

6AI Score

0.0004EPSS

2020-07-03 02:15 PM
40
2
cve
cve

CVE-2020-7283

Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to create and edit files via symbolic link manipulation in a location they would otherwise not have access to. This is achieved through running a malicious script or program on the target machine.

8.8CVSS

8.2AI Score

0.0004EPSS

2020-07-03 02:15 PM
30
4
cve
cve

CVE-2020-7298

Unexpected behavior violation in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to turn off real time scanning via a specially crafted object making a specific function call.

8.4CVSS

7.7AI Score

0.0004EPSS

2020-08-05 09:15 PM
21
cve
cve

CVE-2020-7310

Privilege Escalation vulnerability in the installer in McAfee McAfee Total Protection (MTP) trial prior to 4.0.161.1 allows local users to change files that are part of write protection rules via manipulating symbolic links to redirect a McAfee file operations to an unintended file.

6.9CVSS

6.7AI Score

0.0004EPSS

2020-08-21 09:15 AM
20
2
cve
cve

CVE-2020-7330

Privilege Escalation vulnerability in McAfee Total Protection (MTP) trial prior to 4.0.176.1 allows local users to schedule tasks which call malicious software to execute with elevated privileges via editing of environment variables

8.8CVSS

8.3AI Score

0.0004EPSS

2020-10-14 09:15 AM
19
cve
cve

CVE-2020-7335

Privilege Escalation vulnerability in Microsoft Windows client McAfee Total Protection (MTP) prior to 16.0.29 allows local users to gain elevated privileges via careful manipulation of a folder by creating a junction link. This exploits a lack of protection through a timing issue and is only exploi...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-12-01 09:15 AM
22
cve
cve

CVE-2021-23872

Privilege Escalation vulnerability in the File Lock component of McAfee Total Protection (MTP) prior to 16.0.32 allows a local user to gain elevated privileges by manipulating a symbolic link in the IOCTL interface.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-12 09:15 AM
22
4
cve
cve

CVE-2021-23873

Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file deletion as the SYSTEM user potentially causing Denial of Service via manipulating Junction link, after enumerating certain files, at a spe...

7.8CVSS

6.3AI Score

0.001EPSS

2021-02-10 11:15 AM
30
cve
cve

CVE-2021-23874

Arbitrary Process Execution vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and execute arbitrary code bypassing MTP self-defense.

8.2CVSS

7.9AI Score

0.001EPSS

2021-02-10 11:15 AM
837
In Wild
10
cve
cve

CVE-2021-23876

Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file modification as the SYSTEM user potentially causing Denial of Service via executing carefully constructed malware.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-10 11:15 AM
27
cve
cve

CVE-2021-23877

Privilege escalation vulnerability in the Windows trial installer of McAfee Total Protection (MTP) prior to 16.0.34_x may allow a local user to run arbitrary code as the admin user by replacing a specific temporary file created during the installation of the trial version of MTP.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-26 10:15 PM
27
cve
cve

CVE-2021-23891

Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.32 allows a local user to gain elevated privileges by impersonating a client token which could lead to the bypassing of MTP self-defense.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-12 09:15 AM
17
3
cve
cve

CVE-2022-43751

McAfee Total Protection prior to version 16.0.49 contains an uncontrolled search path element vulnerability due to the use of a variable pointing to a subdirectory that may be controllable by an unprivileged user. This may have allowed the unprivileged user to execute arbitrary code with system pri...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-23 12:15 AM
22
16
cve
cve

CVE-2023-24577

McAfee Total Protection prior to 16.0.50 allows attackers to elevate user privileges due to Improper Link Resolution via registry keys. This could enable a user with lower privileges to execute unauthorized tasks.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-13 01:15 PM
16
cve
cve

CVE-2023-24578

McAfee Total Protection prior to 16.0.49 allows attackers to elevate user privileges due to DLL sideloading. This could enable a user with lower privileges to execute unauthorized tasks.

5.5CVSS

5.5AI Score

0.0005EPSS

2023-03-13 01:15 PM
19
cve
cve

CVE-2023-24579

McAfee Total Protection prior to 16.0.51 allows attackers to trick a victim into uninstalling the application via the command prompt.

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-13 01:15 PM
21
cve
cve

CVE-2023-25134

McAfee Total Protection prior to 16.0.50 may allow an adversary (with full administrative access) to modify a McAfee specific Component Object Model (COM) in the Windows Registry. This can result in the loading of a malicious payload.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-03-21 06:15 PM
20