Lucene search

K

Mcafee Security Vulnerabilities

cve
cve

CVE-2020-7335

Privilege Escalation vulnerability in Microsoft Windows client McAfee Total Protection (MTP) prior to 16.0.29 allows local users to gain elevated privileges via careful manipulation of a folder by creating a junction link. This exploits a lack of protection through a timing issue and is only exploi...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-12-01 09:15 AM
22
cve
cve

CVE-2020-7336

Cross Site Request Forgery vulnerability in McAfee Network Security Management (NSM) prior to 10.1.7.35 and NSM 9.x prior to 9.2.9.55 may allow an attacker to change the configuration of the Network Security Manager via a carefully crafted HTTP request.

6.6CVSS

6.4AI Score

0.002EPSS

2021-01-05 11:15 PM
34
2
cve
cve

CVE-2020-7337

Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of ...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-12-09 09:15 AM
32
cve
cve

CVE-2020-7339

Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAfee Database Security Server and Sensor prior to 4.8.0 in the form of a SHA1 signed certificate that would allow an attacker on the same local network to potentially intercept communication between the Server and Sensors.

6.3CVSS

6.2AI Score

0.001EPSS

2020-12-10 12:15 AM
26
cve
cve

CVE-2020-7343

Missing Authorization vulnerability in McAfee Agent (MA) for Windows prior to 5.7.1 allows local users to block McAfee product updates by manipulating a directory used by MA for temporary files. The product would continue to function with out-of-date detection files.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-18 01:15 PM
39
1
cve
cve

CVE-2020-7346

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) for Windows prior to 11.6.100 allows a local, low privileged, attacker through the use of junctions to cause the product to load DLLs of the attacker's choosing. This requires the creation and removal of junctions by the attack...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-03-23 04:15 PM
25
2
cve
cve

CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the Persisten...

7CVSS

7.5AI Score

0.922EPSS

2020-05-20 07:15 PM
1017
23
cve
cve

CVE-2021-1257

A vulnerability in the web-based management interface of Cisco DNA Center Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to manipulate an authenticated user into executing malicious actions without their awareness or consent. The vulne...

8.8CVSS

8.8AI Score

0.001EPSS

2021-01-20 08:15 PM
55
5
cve
cve

CVE-2021-1258

A vulnerability in the upgrade component of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker with low privileges to read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient file permission restri...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-13 10:15 PM
53
cve
cve

CVE-2021-2161

Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2....

5.9CVSS

5.3AI Score

0.004EPSS

2021-04-22 10:15 PM
284
17
cve
cve

CVE-2021-23840

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating succ...

7.5CVSS

7.9AI Score

0.008EPSS

2021-02-16 05:15 PM
601
37
cve
cve

CVE-2021-23872

Privilege Escalation vulnerability in the File Lock component of McAfee Total Protection (MTP) prior to 16.0.32 allows a local user to gain elevated privileges by manipulating a symbolic link in the IOCTL interface.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-12 09:15 AM
22
4
cve
cve

CVE-2021-23873

Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file deletion as the SYSTEM user potentially causing Denial of Service via manipulating Junction link, after enumerating certain files, at a spe...

7.8CVSS

6.3AI Score

0.001EPSS

2021-02-10 11:15 AM
30
cve
cve

CVE-2021-23874

Arbitrary Process Execution vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and execute arbitrary code bypassing MTP self-defense.

8.2CVSS

7.9AI Score

0.001EPSS

2021-02-10 11:15 AM
837
In Wild
10
cve
cve

CVE-2021-23876

Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file modification as the SYSTEM user potentially causing Denial of Service via executing carefully constructed malware.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-10 11:15 AM
27
cve
cve

CVE-2021-23877

Privilege escalation vulnerability in the Windows trial installer of McAfee Total Protection (MTP) prior to 16.0.34_x may allow a local user to run arbitrary code as the admin user by replacing a specific temporary file created during the installation of the trial version of MTP.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-26 10:15 PM
27
cve
cve

CVE-2021-23878

Clear text storage of sensitive Information in memory vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows a local user to view ENS settings and credentials via accessing process memory after the ENS administrator has performed specific actions. To...

7.3CVSS

5AI Score

0.0004EPSS

2021-02-10 09:15 AM
34
2
cve
cve

CVE-2021-23879

Unquoted service path vulnerability in McAfee Endpoint Product Removal (EPR) Tool prior to 21.2 allows local administrators to execute arbitrary code, with higher-level privileges, via execution from a compromised folder. The tool did not enforce and protect the execution path. Local admin privileg...

6.7CVSS

7.4AI Score

0.0004EPSS

2021-09-03 12:00 AM
43
4
cve
cve

CVE-2021-23880

Improper Access Control in attribute in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows authenticated local administrator user to perform an uninstallation of the anti-malware engine via the running of a specific command with the correct parameters.

6.7CVSS

4.6AI Score

0.0004EPSS

2021-02-10 10:15 AM
20
cve
cve

CVE-2021-23881

A stored cross site scripting vulnerability in ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 February 2021 Update allows an ENS ePO administrator to add a script to a policy event which will trigger the script to be run through a browser block page when a local non-administrator u...

4.8CVSS

4.7AI Score

0.001EPSS

2021-02-10 11:15 AM
39
cve
cve

CVE-2021-23882

Improper Access Control vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows local administrators to prevent the installation of some ENS files by placing carefully crafted files where ENS will be installed. This is only applicable to clean install...

8.2CVSS

4.6AI Score

0.0004EPSS

2021-02-10 10:15 AM
30
cve
cve

CVE-2021-23883

A Null Pointer Dereference vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows a local administrator to cause Windows to crash via a specific system call which is not handled correctly. This varies by machine and had partial protection prior to th...

4.4CVSS

4.4AI Score

0.0004EPSS

2021-02-10 10:15 AM
26
cve
cve

CVE-2021-23884

Cleartext Transmission of Sensitive Information vulnerability in the ePO Extension of McAfee Content Security Reporter (CSR) prior to 2.8.0 allows an ePO administrator to view the unencrypted password of the McAfee Web Gateway (MWG) or the password of the McAfee Web Gateway Cloud Server (MWGCS) rea...

4.3CVSS

4.6AI Score

0.0004EPSS

2021-04-15 08:15 AM
22
4
cve
cve

CVE-2021-23885

Privilege escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.8 allows an authenticated user to gain elevated privileges through the User Interface and execute commands on the appliance via incorrect improper neutralization of user input in the troubleshooting page.

9CVSS

9.1AI Score

0.001EPSS

2021-02-17 10:15 AM
35
cve
cve

CVE-2021-23886

Denial of Service vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to cause a BSoD through suspending a process, modifying the processes memory and restarting it. This is triggered by the hdlphook driver reading inval...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-04-15 08:15 AM
26
2
cve
cve

CVE-2021-23887

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to write to arbitrary controlled kernel addresses. This is achieved by launching applications, suspending them, modifying the memory and restarting...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-15 08:15 AM
24
4
cve
cve

CVE-2021-23888

Unvalidated client-side URL redirect vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 could cause an authenticated ePO user to load an untrusted site in an ePO iframe which could steal information from the authenticated user.

6.3CVSS

6AI Score

0.001EPSS

2021-03-26 10:15 AM
26
11
cve
cve

CVE-2021-23889

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 allows ePO administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly sanitized.

4.8CVSS

5.2AI Score

0.001EPSS

2021-03-26 10:15 AM
24
cve
cve

CVE-2021-23890

Information leak vulnerability in the Agent Handler of McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 allows an unauthenticated user to download McAfee product packages (specifically McAfee Agent) available in ePO repository and install them on their own machines to have it managed and t...

6.5CVSS

6.4AI Score

0.001EPSS

2021-03-26 10:15 AM
27
cve
cve

CVE-2021-23891

Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.32 allows a local user to gain elevated privileges by impersonating a client token which could lead to the bypassing of MTP self-defense.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-12 09:15 AM
17
3
cve
cve

CVE-2021-23892

By exploiting a time of check to time of use (TOCTOU) race condition during the Endpoint Security for Linux Threat Prevention and Firewall (ENSL TP/FW) installation process, a local user can perform a privilege escalation attack to obtain administrator privileges for the purpose of executing arbitr...

8.2CVSS

7.2AI Score

0.0004EPSS

2021-05-12 09:15 AM
27
4
cve
cve

CVE-2021-23893

Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory buffer.

8.8CVSS

7.6AI Score

0.0004EPSS

2021-10-01 10:15 AM
28
cve
cve

CVE-2021-23894

Deserialization of untrusted data vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote unauthenticated attacker to create a reverse shell with administrator privileges on the DBSec server via carefully constructed Java serialized object sent to the DBSec server.

9.6CVSS

8.6AI Score

0.008EPSS

2021-06-02 01:15 PM
30
2
cve
cve

CVE-2021-23895

Deserialization of untrusted data vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote authenticated attacker to create a reverse shell with administrator privileges on the DBSec server via carefully constructed Java serialized object sent to the DBSec server.

9CVSS

7.5AI Score

0.002EPSS

2021-06-02 01:15 PM
20
2
cve
cve

CVE-2021-23896

Cleartext Transmission of Sensitive Information vulnerability in the administrator interface of McAfee Database Security (DBSec) prior to 4.8.2 allows an administrator to view the unencrypted password of the McAfee Insights Server used to pass data to the Insights Server. This user is restricted to...

4.5CVSS

4.7AI Score

0.0004EPSS

2021-06-02 02:15 PM
18
cve
cve

CVE-2021-2432

Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnera...

3.7CVSS

4.3AI Score

0.002EPSS

2021-07-21 03:16 PM
122
7
cve
cve

CVE-2021-30639

A vulnerability in Apache Tomcat allows an attacker to remotely trigger a denial of service. An error introduced as part of a change to improve error handling during non-blocking I/O meant that the error flag associated with the Request object was not reset between requests. This meant that once a ...

7.5CVSS

7.2AI Score

0.013EPSS

2021-07-12 03:15 PM
155
19
cve
cve

CVE-2021-3156

Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.

7.8CVSS

8.3AI Score

0.97EPSS

2021-01-26 09:15 PM
3954
In Wild
826
cve
cve

CVE-2021-31830

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows an administrator to embed JavaScript code when configuring the name of a database to be monitored. This would be triggered when any authorized...

5.9CVSS

5.1AI Score

0.001EPSS

2021-06-03 11:15 AM
19
4
cve
cve

CVE-2021-31831

Incorrect access to deleted scripts vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote authenticated attacker to gain access to signed SQL scripts which have been marked as deleted or expired within the administrative console. This access was only available through the...

5.5CVSS

5.9AI Score

0.001EPSS

2021-06-03 10:15 AM
20
4
cve
cve

CVE-2021-31832

Improper Neutralization of Input in the ePO administrator extension for McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a remote ePO DLP administrator to inject JavaScript code into the alert configuration text field. This JavaScript will be executed when an end user...

5.2CVSS

5.2AI Score

0.001EPSS

2021-06-09 02:15 PM
25
2
cve
cve

CVE-2021-31833

Potential product security bypass vulnerability in McAfee Application and Change Control (MACC) prior to version 8.3.4 allows a locally logged in attacker to circumvent the application solidification protection provided by MACC, permitting them to run applications that would usually be prevented by...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-04 10:15 AM
24
cve
cve

CVE-2021-31834

Stored Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly sanitized.

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-22 11:15 AM
29
cve
cve

CVE-2021-31835

Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 11 allows ePO administrators to inject arbitrary web script or HTML via a specific parameter where the administrator's entries were not correctly sanitized.

4.8CVSS

4.9AI Score

0.001EPSS

2021-10-22 11:15 AM
26
cve
cve

CVE-2021-31836

Improper privilege management vulnerability in maconfig for McAfee Agent for Windows prior to 5.7.4 allows a local user to gain access to sensitive information. The utility was able to be run from any location on the file system and by a low privileged user.

7.1CVSS

7.1AI Score

0.0004EPSS

2021-09-22 02:15 PM
29
cve
cve

CVE-2021-31837

Memory corruption vulnerability in the driver file component in McAfee GetSusp prior to 4.0.0 could allow a program being investigated on the local machine to trigger a buffer overflow in GetSusp, leading to the execution of arbitrary code, potentially triggering a BSOD.

8.8CVSS

7.9AI Score

0.0004EPSS

2021-06-09 02:15 PM
19
cve
cve

CVE-2021-31838

A command injection vulnerability in MVISION EDR (MVEDR) prior to 3.4.0 allows an authenticated MVEDR administrator to trigger the EDR client to execute arbitrary commands through PowerShell using the EDR functionality 'execute reaction'.

9.1CVSS

9.4AI Score

0.002EPSS

2021-06-29 10:15 AM
32
cve
cve

CVE-2021-31839

Improper privilege management vulnerability in McAfee Agent for Windows prior to 5.7.3 allows a local user to modify event information in the MA event folder. This allows a local user to either add false events or remove events from the event logs prior to them being sent to the ePO server.

4.8CVSS

4.7AI Score

0.0004EPSS

2021-06-10 05:15 PM
46
5
cve
cve

CVE-2021-31840

A vulnerability in the preloading mechanism of specific dynamic link libraries in McAfee Agent for Windows prior to 5.7.3 could allow an authenticated, local attacker to perform a DLL preloading attack with unsigned DLLs. To exploit this vulnerability, the attacker would need to have valid credenti...

7.3CVSS

7.3AI Score

0.0004EPSS

2021-06-10 05:15 PM
34
cve
cve

CVE-2021-31841

A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitra...

8.2CVSS

7.5AI Score

0.0004EPSS

2021-09-22 02:15 PM
36
Total number of security vulnerabilities600