Lucene search

K

Mvision Endpoint Security Vulnerabilities - 2020

cve
cve

CVE-2020-7285

Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.5.0.94 allows a malicious script or program to perform functions that the local executing user has not been granted access to.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-05-08 01:15 PM
40
cve
cve

CVE-2020-7324

Improper Access Control vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to bypass security mechanisms and deny access to the SYSTEM folder via incorrectly applied permissions.

6.1CVSS

6.2AI Score

0.0004EPSS

2020-09-09 10:15 AM
22
cve
cve

CVE-2020-7325

Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.

7.8CVSS

7.3AI Score

0.0004EPSS

2020-09-09 10:15 AM
25
cve
cve

CVE-2020-7328

External entity attack vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers to gain control of a resource or trigger arbitrary code execution via improper input validation of an HTTP request, where the content for the attack has been loaded into ePO b...

7.2CVSS

7.6AI Score

0.004EPSS

2020-11-11 09:15 AM
30
cve
cve

CVE-2020-7329

Server-side request forgery vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers trigger server-side DNS requests to arbitrary domains via carefully constructed XML files loaded by an ePO administrator.

7.2CVSS

7AI Score

0.005EPSS

2020-11-11 10:15 AM
21