Lucene search

K

Web Gateway Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2016-4448

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.

9.8CVSS

9.5AI Score

0.01EPSS

2016-06-09 04:59 PM
131
4
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS

9.6AI Score

0.003EPSS

2018-12-07 09:29 PM
472
2
cve
cve

CVE-2018-6677

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.

9.1CVSS

8.9AI Score

0.001EPSS

2018-07-23 01:29 PM
25
cve
cve

CVE-2018-6678

Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.

9.1CVSS

9.1AI Score

0.001EPSS

2018-07-23 01:29 PM
29
cve
cve

CVE-2019-3638

Reflected Cross Site Scripting vulnerability in Administrators web console in McAfee Web Gateway (MWG) 7.8.x prior to 7.8.2.13 allows remote attackers to collect sensitive information or execute commands with the MWG administrator's credentials via tricking the administrator to click on a carefully...

9.6CVSS

8.9AI Score

0.007EPSS

2019-09-12 04:15 PM
78
cve
cve

CVE-2019-9169

In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.

9.8CVSS

9.3AI Score

0.005EPSS

2019-02-26 02:29 AM
290
2
cve
cve

CVE-2020-7293

Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user with low permissions to change the system's root password via improper access controls in the user interface.

9CVSS

8.9AI Score

0.0004EPSS

2020-09-15 11:15 PM
55
cve
cve

CVE-2021-23885

Privilege escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.8 allows an authenticated user to gain elevated privileges through the User Interface and execute commands on the appliance via incorrect improper neutralization of user input in the troubleshooting page.

9CVSS

9.1AI Score

0.001EPSS

2021-02-17 10:15 AM
40