Lucene search

K

Application And Change Control Security Vulnerabilities - 2020

cve
cve

CVE-2020-7260

DLL Side Loading vulnerability in the installer for McAfee Application and Change Control (MACC) prior to 8.3 allows local users to execute arbitrary code via execution from a compromised folder.

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-26 01:15 PM
26
cve
cve

CVE-2020-7309

Cross Site Scripting vulnerability in ePO extension in McAfee Application Control (MAC) prior to 8.3.1 allows administrators to inject arbitrary web script or HTML via specially crafted input in the policy discovery section.

4.8CVSS

5AI Score

0.001EPSS

2020-08-26 06:15 AM
32
cve
cve

CVE-2020-7334

Improper privilege assignment vulnerability in the installer McAfee Application and Change Control (MACC) prior to 8.3.2 allows local administrators to change or update the configuration settings via a carefully constructed MSI configured to mimic the genuine installer. This version adds further co...

8.2CVSS

7.9AI Score

0.0004EPSS

2020-10-15 09:15 AM
20