Lucene search

K

Intel Security Mcafee Security Vulnerabilities

cve
cve

CVE-2016-8026

Arbitrary command execution vulnerability in Intel Security McAfee Security Scan Plus (SSP) 3.11.469 and earlier allows authenticated users to gain elevated privileges via unspecified...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-03-14 10:59 PM
20
cve
cve

CVE-2014-9921

Information disclosure vulnerability in McAfee (now Intel Security) Cloud Analysis and Deconstructive Services (CADS) 1.0.0.3x, 1.0.0.4d and earlier allows remote unauthenticated users to view, add, and remove users via a configuration...

9.8CVSS

9AI Score

0.005EPSS

2017-03-14 10:59 PM
17
cve
cve

CVE-2015-8989

Unsalted password vulnerability in the Enterprise Manager (web portal) component in Intel Security McAfee Vulnerability Manager (MVM) 7.5.8 and earlier allows attackers to more easily decrypt user passwords via brute force attacks against the...

8.8CVSS

8.6AI Score

0.001EPSS

2017-03-14 10:59 PM
23
cve
cve

CVE-2016-8008

Privilege escalation vulnerability in Windows 7 and Windows 10 in McAfee Security Scan Plus (SSP) 3.11.376 allows attackers to load a replacement of the version.dll file via McAfee McUICnt.exe onto a Windows...

8.8CVSS

8.7AI Score

0.0004EPSS

2017-03-14 10:59 PM
22
cve
cve

CVE-2016-8009

Privilege escalation vulnerability in Intel Security McAfee Application Control (MAC) 7.0 and 6.x versions allows attackers to cause DoS, unexpected behavior, or potentially unauthorized code execution via an unauthorized use of IOCTL...

7.8CVSS

7.9AI Score

0.0004EPSS

2017-03-14 10:59 PM
26
cve
cve

CVE-2014-9920

Unauthorized execution of binary vulnerability in McAfee (now Intel Security) McAfee Application Control (MAC) 6.0.0 before hotfix 9726, 6.0.1 before hotfix 9068, 6.1.0 before hotfix 692, 6.1.1 before hotfix 399, 6.1.2 before hotfix 426, and 6.1.3 before hotfix 357 and earlier allows attackers to.....

5.9CVSS

5.7AI Score

0.001EPSS

2017-03-14 10:59 PM
22
cve
cve

CVE-2015-8992

Malicious file execution vulnerability in Intel Security WebAdvisor before 4.0.2, 4.0.1 and 3.7.2 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal...

7CVSS

6.8AI Score

0.0004EPSS

2017-03-14 10:59 PM
18
cve
cve

CVE-2015-8988

Unquoted executable path vulnerability in Client Management and Gateway components in McAfee (now Intel Security) ePO Deep Command (eDC) 2.2 and 2.1 allows authenticated users to execute a command of their choice via dropping a malicious file for the...

8.8CVSS

9.1AI Score

0.001EPSS

2017-03-14 10:59 PM
20
cve
cve

CVE-2015-8986

Sandbox detection evasion vulnerability in hardware appliances in McAfee (now Intel Security) Advanced Threat Defense (MATD) 3.4.2.32 and earlier allows attackers to detect the sandbox environment, then bypass proper malware detection resulting in failure to detect a malware file (false-negative).....

5.5CVSS

5.5AI Score

0.001EPSS

2017-03-14 10:59 PM
19
cve
cve

CVE-2016-8005

File extension filtering vulnerability in Intel Security McAfee Email Gateway (MEG) before 7.6.404h1128596 allows attackers to fail to identify the file name properly via scanning an email with a forged attached filename that uses a null byte within the filename...

6.5CVSS

6.3AI Score

0.001EPSS

2017-03-14 10:59 PM
17
cve
cve

CVE-2016-8010

Application protections bypass vulnerability in Intel Security McAfee Application Control (MAC) 7.0 and earlier and Endpoint Security (ENS) 10.2 and earlier allows local users to bypass local security protection via a command-line...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-03-14 10:59 PM
17
cve
cve

CVE-2013-7461

A write protection and execution bypass vulnerability in McAfee (now Intel Security) Change Control (MCC) 6.1.0 for Linux and earlier allows authenticated users to change files that are part of write protection rules via specific...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-03-14 10:59 PM
15
cve
cve

CVE-2013-7462

A directory traversal vulnerability in the web application in McAfee (now Intel Security) SaaS Control Console (SCC) Platform 6.14 before patch 1070, and 6.15 before patch 1076 allows unauthenticated users to view contents of arbitrary system files that did not have file system level read access...

7.5CVSS

7.4AI Score

0.002EPSS

2017-03-14 10:59 PM
22
cve
cve

CVE-2015-8991

Malicious file execution vulnerability in Intel Security McAfee Security Scan+ (MSS+) before 3.11.266.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal...

7CVSS

6.8AI Score

0.0004EPSS

2017-03-14 10:59 PM
17
cve
cve

CVE-2013-7460

A write protection and execution bypass vulnerability in McAfee (now Intel Security) Application Control (MAC) 6.1.0 for Linux and earlier allows authenticated users to change binaries that are part of the Application Control whitelist and allows execution of binaries via specific...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-03-14 10:59 PM
15
cve
cve

CVE-2015-8993

Malicious file execution vulnerability in Intel Security CloudAV (Beta) before 0.5.0.151.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal...

7CVSS

6.8AI Score

0.0004EPSS

2017-03-14 10:59 PM
18
cve
cve

CVE-2015-8987

Man-in-the-middle (MitM) attack vulnerability in non-Mac OS agents in McAfee (now Intel Security) Agent (MA) 4.8.0 patch 2 and earlier allows attackers to make a McAfee Agent talk with another, possibly rogue, ePO server via McAfee Agent migration to another ePO...

5.3CVSS

5.2AI Score

0.001EPSS

2017-03-14 10:59 PM
20
cve
cve

CVE-2016-8011

Cross-site scripting vulnerability in Intel Security McAfee Endpoint Security (ENS) Web Control before 10.2.0.408.10 allows attackers to inject arbitrary web script or HTML via a crafted web...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-14 10:59 PM
18
cve
cve

CVE-2017-3896

Unvalidated parameter vulnerability in the remote log viewing capability in Intel Security McAfee Agent 5.0.x versions prior to 5.0.4.449 allows remote attackers to pass unexpected input parameters via a URL that was not completely...

5.9CVSS

5.5AI Score

0.006EPSS

2017-02-13 04:59 PM
23
4