Lucene search

K

Mcafee Llc Security Vulnerabilities

cve
cve

CVE-2021-31852

A Reflected Cross-Site Scripting vulnerability in McAfee Policy Auditor prior to 6.5.2 allows a remote unauthenticated attacker to inject arbitrary web script or HTML via the UID request parameter. The malicious script is reflected unmodified into the Policy Auditor web-based interface which could....

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-23 08:15 PM
21
cve
cve

CVE-2020-7328

External entity attack vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers to gain control of a resource or trigger arbitrary code execution via improper input validation of an HTTP request, where the content for the attack has been loaded into ePO.....

7.2CVSS

7.6AI Score

0.003EPSS

2020-11-11 09:15 AM
18
cve
cve

CVE-2020-7308

Cleartext Transmission of Sensitive Information between McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update and McAfee Global Threat Intelligence (GTI) servers using DNS allows a remote attacker to view the requests from ENS and responses from GTI over DNS. By gaining...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-15 08:15 AM
20
4
cve
cve

CVE-2020-7270

Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2 allows remote authenticated users to view sensitive unencrypted information via a carefully crafted HTTP request parameter. The risk is partially mitigated if your ATD instances are...

4.9CVSS

4.2AI Score

0.001EPSS

2021-04-15 08:15 AM
13
4
cve
cve

CVE-2020-7269

Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2 allows remote authenticated users to view sensitive unencrypted information via a carefully crafted HTTP request parameter. The risk is partially mitigated if your ATD instances are...

4.9CVSS

4.2AI Score

0.001EPSS

2021-04-15 08:15 AM
18
4
cve
cve

CVE-2020-7329

Server-side request forgery vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers trigger server-side DNS requests to arbitrary domains via carefully constructed XML files loaded by an ePO...

7.2CVSS

7AI Score

0.004EPSS

2020-11-11 10:15 AM
15
cve
cve

CVE-2022-0858

A cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to limited...

4.7CVSS

5AI Score

0.001EPSS

2022-03-23 03:15 PM
2430
cve
cve

CVE-2022-1823

Improper privilege management vulnerability in McAfee Consumer Product Removal Tool prior to version 10.4.128 could allow a local user to modify a configuration file and perform a LOLBin (Living off the land) attack. This could result in the user gaining elevated permissions and being able to...

7.9CVSS

7.7AI Score

0.0004EPSS

2022-06-20 11:15 AM
40
6
cve
cve

CVE-2021-31830

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows an administrator to embed JavaScript code when configuring the name of a database to be monitored. This would be triggered when any...

5.9CVSS

5.1AI Score

0.001EPSS

2021-06-03 11:15 AM
19
4
cve
cve

CVE-2021-4038

Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) prior to 10.1 Minor 7 allows a remote authenticated administrator to embed a XSS in the administrator interface via specially crafted custom rules containing HTML. NSM did not correctly sanitize custom rule content...

4.8CVSS

4.5AI Score

0.001EPSS

2021-12-09 04:15 PM
16
cve
cve

CVE-2021-23880

Improper Access Control in attribute in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows authenticated local administrator user to perform an uninstallation of the anti-malware engine via the running of a specific command with the correct...

6.7CVSS

4.6AI Score

0.0004EPSS

2021-02-10 10:15 AM
20
cve
cve

CVE-2020-7343

Missing Authorization vulnerability in McAfee Agent (MA) for Windows prior to 5.7.1 allows local users to block McAfee product updates by manipulating a directory used by MA for temporary files. The product would continue to function with out-of-date detection...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-18 01:15 PM
39
1
cve
cve

CVE-2021-23882

Improper Access Control vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows local administrators to prevent the installation of some ENS files by placing carefully crafted files where ENS will be installed. This is only applicable to clean...

8.2CVSS

4.6AI Score

0.0004EPSS

2021-02-10 10:15 AM
30
cve
cve

CVE-2020-7333

Cross site scripting vulnerability in the firewall ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows administrators to inject arbitrary web script or HTML via the configuration...

4.8CVSS

5AI Score

0.001EPSS

2020-11-12 10:15 AM
23
cve
cve

CVE-2022-1254

A URL redirection vulnerability in Skyhigh SWG in main releases 10.x prior to 10.2.9, 9.x prior to 9.2.20, 8.x prior to 8.2.27, and 7.x prior to 7.8.2.31, and controlled release 11.x prior to 11.1.3 allows a remote attacker to redirect a user to a malicious website controlled by the attacker. This....

6.1CVSS

6.2AI Score

0.001EPSS

2022-04-20 01:15 PM
57
cve
cve

CVE-2021-23876

Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file modification as the SYSTEM user potentially causing Denial of Service via executing carefully constructed...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-10 11:15 AM
27
cve
cve

CVE-2021-31834

Stored Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-22 11:15 AM
29
cve
cve

CVE-2021-23887

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to write to arbitrary controlled kernel addresses. This is achieved by launching applications, suspending them, modifying the memory and...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-15 08:15 AM
24
4
cve
cve

CVE-2021-31833

Potential product security bypass vulnerability in McAfee Application and Change Control (MACC) prior to version 8.3.4 allows a locally logged in attacker to circumvent the application solidification protection provided by MACC, permitting them to run applications that would usually be prevented...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-04 10:15 AM
24
cve
cve

CVE-2021-31839

Improper privilege management vulnerability in McAfee Agent for Windows prior to 5.7.3 allows a local user to modify event information in the MA event folder. This allows a local user to either add false events or remove events from the event logs prior to them being sent to the ePO...

4.8CVSS

4.7AI Score

0.0004EPSS

2021-06-10 05:15 PM
46
5
cve
cve

CVE-2021-31845

A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Discover prior to 11.6.100 allows an attacker in the same network as the DLP Discover to execute arbitrary code through placing carefully constructed Ami Pro (.sam) files onto a machine and having DLP Discover scan it, leading to....

8.4CVSS

7.8AI Score

0.001EPSS

2021-09-17 02:15 PM
23
cve
cve

CVE-2021-31847

Improper access control vulnerability in the repair process for McAfee Agent for Windows prior to 5.7.4 could allow a local attacker to perform a DLL preloading attack using unsigned DLLs. This would result in elevation of privileges and the ability to execute arbitrary code as the system user,...

8.2CVSS

7.8AI Score

0.001EPSS

2021-09-22 02:15 PM
41
cve
cve

CVE-2022-0861

A XML Extended entity vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote administrator attacker to upload a malicious XML file through the extension import functionality. The impact is limited to some access to confidential information and some...

3.8CVSS

4.8AI Score

0.001EPSS

2022-03-23 03:15 PM
2293
cve
cve

CVE-2022-0859

McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a local attacker to point an ePO server to an arbitrary SQL server during the restoration of the ePO server. To achieve this the attacker would have to be logged onto the server hosting the ePO server (restricted to...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-03-23 03:15 PM
2406
cve
cve

CVE-2022-1824

An uncontrolled search path vulnerability in McAfee Consumer Product Removal Tool prior to version 10.4.128 could allow a local attacker to perform a sideloading attack by using a specific file name. This could result in the user gaining elevated permissions and being able to execute arbitrary...

8.2CVSS

8.2AI Score

0.0004EPSS

2022-06-20 11:15 AM
33
2
cve
cve

CVE-2020-7332

Cross Site Request Forgery vulnerability in the firewall ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows an attacker to execute arbitrary HTML code due to incorrect security...

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-12 10:15 AM
19
cve
cve

CVE-2021-31837

Memory corruption vulnerability in the driver file component in McAfee GetSusp prior to 4.0.0 could allow a program being investigated on the local machine to trigger a buffer overflow in GetSusp, leading to the execution of arbitrary code, potentially triggering a...

8.8CVSS

7.9AI Score

0.0004EPSS

2021-06-09 02:15 PM
19
cve
cve

CVE-2021-31831

Incorrect access to deleted scripts vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote authenticated attacker to gain access to signed SQL scripts which have been marked as deleted or expired within the administrative console. This access was only available through...

5.5CVSS

5.9AI Score

0.001EPSS

2021-06-03 10:15 AM
20
4
cve
cve

CVE-2021-23886

Denial of Service vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to cause a BSoD through suspending a process, modifying the processes memory and restarting it. This is triggered by the hdlphook driver reading...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-04-15 08:15 AM
25
2
cve
cve

CVE-2021-23884

Cleartext Transmission of Sensitive Information vulnerability in the ePO Extension of McAfee Content Security Reporter (CSR) prior to 2.8.0 allows an ePO administrator to view the unencrypted password of the McAfee Web Gateway (MWG) or the password of the McAfee Web Gateway Cloud Server (MWGCS)...

4.3CVSS

4.6AI Score

0.0004EPSS

2021-04-15 08:15 AM
22
4
cve
cve

CVE-2021-23883

A Null Pointer Dereference vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows a local administrator to cause Windows to crash via a specific system call which is not handled correctly. This varies by machine and had partial protection prior to...

4.4CVSS

4.4AI Score

0.0004EPSS

2021-02-10 10:15 AM
25
cve
cve

CVE-2020-7331

Unquoted service executable path in McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows local users to cause a denial of service and malicious file execution via carefully crafted and named executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-12 10:15 AM
53
cve
cve

CVE-2021-23881

A stored cross site scripting vulnerability in ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 February 2021 Update allows an ENS ePO administrator to add a script to a policy event which will trigger the script to be run through a browser block page when a local non-administrator.....

4.8CVSS

4.7AI Score

0.001EPSS

2021-02-10 11:15 AM
38
cve
cve

CVE-2021-31841

A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute...

8.2CVSS

7.5AI Score

0.0004EPSS

2021-09-22 02:15 PM
36
cve
cve

CVE-2021-31835

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via a specific parameter where the administrator's entries were not correctly...

4.8CVSS

4.9AI Score

0.001EPSS

2021-10-22 11:15 AM
26
cve
cve

CVE-2021-31832

Improper Neutralization of Input in the ePO administrator extension for McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a remote ePO DLP administrator to inject JavaScript code into the alert configuration text field. This JavaScript will be executed when an end...

5.2CVSS

5.2AI Score

0.001EPSS

2021-06-09 02:15 PM
24
2
cve
cve

CVE-2021-4088

SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server....

8.4CVSS

7.2AI Score

0.001EPSS

2022-01-24 04:15 PM
28
cve
cve

CVE-2021-31853

DLL Search Order Hijacking Vulnerability in McAfee Drive Encryption (MDE) prior to 7.3.0 HF2 (7.3.0.183) allows local users to execute arbitrary code and escalate privileges via execution from a compromised...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-11-10 09:15 AM
20
cve
cve

CVE-2022-0857

A reflected cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to...

6.1CVSS

6AI Score

0.001EPSS

2022-03-23 03:15 PM
2287
cve
cve

CVE-2021-23895

Deserialization of untrusted data vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote authenticated attacker to create a reverse shell with administrator privileges on the DBSec server via carefully constructed Java serialized object sent to the DBSec...

9CVSS

7.5AI Score

0.002EPSS

2021-06-02 01:15 PM
20
2
cve
cve

CVE-2022-0842

A blind SQL injection vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote authenticated attacker to potentially obtain information from the ePO database. The data obtained is dependent on the privileges the attacker has and to obtain sensitive data....

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-23 02:15 PM
2267
cve
cve

CVE-2022-1258

A blind SQL injection vulnerability in the ePolicy Orchestrator (ePO) extension of MA prior to 5.7.6 can be exploited by an authenticated administrator on ePO to perform arbitrary SQL queries in the back-end database, potentially leading to command execution on the...

8.4CVSS

7.3AI Score

0.001EPSS

2022-04-14 03:15 PM
64
cve
cve

CVE-2021-31836

Improper privilege management vulnerability in maconfig for McAfee Agent for Windows prior to 5.7.4 allows a local user to gain access to sensitive information. The utility was able to be run from any location on the file system and by a low privileged...

7.1CVSS

7.1AI Score

0.0004EPSS

2021-09-22 02:15 PM
29
cve
cve

CVE-2021-23894

Deserialization of untrusted data vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote unauthenticated attacker to create a reverse shell with administrator privileges on the DBSec server via carefully constructed Java serialized object sent to the DBSec...

9.6CVSS

8.6AI Score

0.008EPSS

2021-06-02 01:15 PM
30
2
cve
cve

CVE-2021-31844

A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a local attacker to execute arbitrary code with elevated privileges through placing carefully constructed Ami Pro (.sam) files onto the local system and triggering a DLP Endpoint scan....

8.2CVSS

7.5AI Score

0.001EPSS

2021-09-17 02:15 PM
34
cve
cve

CVE-2019-3612

Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command...

4.4CVSS

4.5AI Score

0.0004EPSS

2019-04-10 08:29 PM
26
cve
cve

CVE-2022-1256

A local privilege escalation vulnerability in MA for Windows prior to 5.7.6 allows a local low privileged user to gain system privileges through running the repair functionality. Temporary file actions were performed on the local user's %TEMP% directory with System privileges through manipulation.....

7.8CVSS

7.8AI Score

0.0004EPSS

2022-04-14 03:15 PM
66
cve
cve

CVE-2022-0166

A privilege escalation vulnerability in the McAfee Agent prior to 5.7.5. McAfee Agent uses openssl.cnf during the build process to specify the OPENSSLDIR variable as a subdirectory within the installation directory. A low privilege user could have created subdirectories and executed arbitrary code....

7.8CVSS

7.1AI Score

0.0004EPSS

2022-01-19 11:15 AM
50
cve
cve

CVE-2021-31840

A vulnerability in the preloading mechanism of specific dynamic link libraries in McAfee Agent for Windows prior to 5.7.3 could allow an authenticated, local attacker to perform a DLL preloading attack with unsigned DLLs. To exploit this vulnerability, the attacker would need to have valid...

7.3CVSS

7.3AI Score

0.0004EPSS

2021-06-10 05:15 PM
34
cve
cve

CVE-2021-23896

Cleartext Transmission of Sensitive Information vulnerability in the administrator interface of McAfee Database Security (DBSec) prior to 4.8.2 allows an administrator to view the unencrypted password of the McAfee Insights Server used to pass data to the Insights Server. This user is restricted...

4.5CVSS

4.7AI Score

0.0004EPSS

2021-06-02 02:15 PM
18
Total number of security vulnerabilities169