Lucene search

K

Mcafee Security Vulnerabilities

cve
cve

CVE-2012-4582

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to reset the passwords of arbitrary administrative accounts via unspecified vectors.

6.6AI Score

0.001EPSS

2012-08-22 10:42 AM
17
cve
cve

CVE-2012-4583

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to obtain the session tokens of arbitrary users by navigating within the Dashboard.

6.6AI Score

0.001EPSS

2012-08-22 10:42 AM
18
cve
cve

CVE-2012-4584

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, does not properly encrypt system-backup data, which makes it easier for remote authenticated users to obtain sensitive information by reading a backup file, as demon...

6.1AI Score

0.001EPSS

2012-08-22 10:42 AM
21
cve
cve

CVE-2012-4585

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to read arbitrary files via a crafted URL.

6.4AI Score

0.001EPSS

2012-08-22 10:42 AM
16
cve
cve

CVE-2012-4586

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, accesses files with the privileges of the root user, which allows remote authenticated users to bypass intended permission settings by requesting a file.

6.5AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-4587

McAfee Enterprise Mobility Manager (EMM) Agent before 4.8 and Server before 10.1, when one-time provisioning (OTP) mode is enabled, have an improper dependency on DNS SRV records, which makes it easier for remote attackers to discover user passwords by spoofing the EMM server, as demonstrated by a ...

6.7AI Score

0.002EPSS

2012-08-22 10:42 AM
23
cve
cve

CVE-2012-4588

McAfee Enterprise Mobility Manager (EMM) Agent before 4.8 and Server before 10.1 record all invalid usernames presented in failed login attempts, and place them on a list of accounts that an administrator may wish to unlock, which allows remote attackers to cause a denial of service (excessive list...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-4589

Login.aspx in the Portal in McAfee Enterprise Mobility Manager (EMM) before 10.0 does not have an off autocomplete attribute for unspecified form fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

6.8AI Score

0.001EPSS

2012-08-22 10:42 AM
21
cve
cve

CVE-2012-4590

Multiple cross-site scripting (XSS) vulnerabilities in About.aspx in the Portal in McAfee Enterprise Mobility Manager (EMM) before 10.0 might allow remote attackers to inject arbitrary web script or HTML via the (1) User Agent or (2) Connection variable.

5.9AI Score

0.002EPSS

2012-08-22 10:42 AM
17
cve
cve

CVE-2012-4591

About.aspx in the Portal in McAfee Enterprise Mobility Manager (EMM) before 10.0 discloses the name of the user account for an IIS worker process, which allows remote attackers to obtain potentially sensitive information by visiting this page.

6.4AI Score

0.004EPSS

2012-08-22 10:42 AM
18
cve
cve

CVE-2012-4592

The Portal in McAfee Enterprise Mobility Manager (EMM) before 10.0 does not set the secure flag for the ASP.NET session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

6.7AI Score

0.004EPSS

2012-08-22 10:42 AM
23
cve
cve

CVE-2012-4593

McAfee Application Control and Change Control 5.1.x and 6.0.0 do not enforce an intended password requirement in certain situations involving attributes of the password file, which allows local users to bypass authentication by executing a command.

6.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-4594

McAfee ePolicy Orchestrator (ePO) 4.6.1 and earlier allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information from arbitrary reporting panels, via a modified ID value in a console URL.

6.1AI Score

0.001EPSS

2012-08-22 10:42 AM
22
cve
cve

CVE-2012-4595

McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to bypass authentication and obtain an admin session ID via unspecified vectors.

7.2AI Score

0.007EPSS

2012-08-22 10:42 AM
17
cve
cve

CVE-2012-4596

Directory traversal vulnerability in McAfee Email Gateway (MEG) 7.0.0 and 7.0.1 allows remote authenticated users to bypass intended access restrictions and download arbitrary files via a crafted URL.

6.4AI Score

0.003EPSS

2012-08-22 10:42 AM
20
cve
cve

CVE-2012-4597

Cross-site scripting (XSS) vulnerability in McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to the McAfee Security Appliance Management...

5.8AI Score

0.002EPSS

2012-08-22 10:42 AM
16
cve
cve

CVE-2012-4598

An unspecified ActiveX control in McAfee Virtual Technician (MVT) before 6.4, and ePO-MVT, allows remote attackers to execute arbitrary code or cause a denial of service (Internet Explorer crash) via a crafted web site.

8AI Score

0.934EPSS

2022-10-03 04:15 PM
32
cve
cve

CVE-2012-4599

McAfee SmartFilter Administration, and SmartFilter Administration Bess Edition, before 4.2.1.01 does not require authentication for access to the JBoss Remote Method Invocation (RMI) interface, which allows remote attackers to execute arbitrary code via a crafted .war file.

8.2AI Score

0.009EPSS

2012-08-22 10:42 AM
25
cve
cve

CVE-2012-5879

An ActiveX control in McHealthCheck.dll in McAfee Virtual Technician (MVT) and ePO-MVT 6.5.0.2101 and earlier allows remote attackers to modify or create arbitrary files via a full pathname argument to the Save method.

6.7AI Score

0.614EPSS

2022-10-03 04:15 PM
106
cve
cve

CVE-2013-0140

SQL injection vulnerability in the Agent-Handler component in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to execute arbitrary SQL commands via a crafted request over the Agent-Server communication channel.

8.2AI Score

0.003EPSS

2013-05-01 12:00 PM
39
cve
cve

CVE-2013-0141

Directory traversal vulnerability in McAfee ePolicy Orchestrator (ePO) before 4.5.7 and 4.6.x before 4.6.6 allows remote attackers to upload arbitrary files via a crafted request over the Agent-Server communication channel, as demonstrated by writing to the Software/ directory.

6.7AI Score

0.002EPSS

2013-05-01 12:00 PM
34
2
cve
cve

CVE-2013-3627

FrameworkService.exe in McAfee Framework Service in McAfee Managed Agent (MA) before 4.5.0.1927 and 4.6 before 4.6.0.3258 allows remote attackers to cause a denial of service (service crash) via a malformed HTTP request.

6.6AI Score

0.002EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-4882

Multiple SQL injection vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePolicy Orchestrator (ePO) extension for McAfee Agent (MA) 4.5 and 4.6, allow remote authenticated users to execute arbitrary SQL commands via the uid parameter to (1) core/showRegisteredTypeDetails.do ...

8AI Score

0.061EPSS

2013-07-22 11:21 AM
101
cve
cve

CVE-2013-4883

Multiple cross-site scripting (XSS) vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePO Extension for the McAfee Agent (MA) 4.5 through 4.6, allow remote attackers to inject arbitrary web script or HTML via the (1) instanceId parameter core/loadDisplayType.do; (2) instance...

5.8AI Score

0.011EPSS

2013-07-22 11:21 AM
102
cve
cve

CVE-2013-4884

Cross-site scripting (XSS) vulnerability in McAfee SuperScan 4.0 allows remote attackers to inject arbitrary web script or HTML via UTF-7 encoded sequences in a server response, which is not properly handled in the SuperScan HTML report.

5.7AI Score

0.006EPSS

2014-01-21 06:55 PM
27
cve
cve

CVE-2013-5094

Cross-site scripting (XSS) vulnerability in index.exp in McAfee Vulnerability Manager 7.5 allows remote attackers to inject arbitrary web script or HTML via the cert_cn cookie parameter.

5.9AI Score

0.002EPSS

2014-01-28 05:55 PM
20
cve
cve

CVE-2013-6349

McAfee Email Gateway (MEG) 7.0 before 7.0.4 and 7.5 before 7.5.1 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

7.4AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-7092

Multiple SQL injection vulnerabilities in /admin/cgi-bin/rpc/doReport/18 in McAfee Email Gateway 7.6 allow remote authenticated users to execute arbitrary SQL commands via the (1) events_col, (2) event_id, (3) reason, (4) events_order, (5) emailstatus_order, or (6) emailstatus_col JSON keys.

8.1AI Score

0.004EPSS

2013-12-13 06:07 PM
19
cve
cve

CVE-2013-7103

McAfee Email Gateway 7.6 allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the value attribute in a (1) TestFile XML element or the (2) hostname. NOTE: this issue can be combined with CVE-2013-7092 to allow remote attackers to execute commands.

7.3AI Score

0.007EPSS

2013-12-14 05:21 PM
19
cve
cve

CVE-2013-7104

McAfee Email Gateway 7.6 allows remote authenticated administrators to execute arbitrary commands by specifying them in the value attribute in a (1) Command or (2) Script XML element. NOTE: this issue can be combined with CVE-2013-7092 to allow remote attackers to execute commands.

7.3AI Score

0.007EPSS

2013-12-14 05:21 PM
21
cve
cve

CVE-2013-7460

A write protection and execution bypass vulnerability in McAfee (now Intel Security) Application Control (MAC) 6.1.0 for Linux and earlier allows authenticated users to change binaries that are part of the Application Control whitelist and allows execution of binaries via specific conditions.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-03-14 10:59 PM
15
cve
cve

CVE-2013-7461

A write protection and execution bypass vulnerability in McAfee (now Intel Security) Change Control (MCC) 6.1.0 for Linux and earlier allows authenticated users to change files that are part of write protection rules via specific conditions.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-03-14 10:59 PM
15
cve
cve

CVE-2013-7462

A directory traversal vulnerability in the web application in McAfee (now Intel Security) SaaS Control Console (SCC) Platform 6.14 before patch 1070, and 6.15 before patch 1076 allows unauthenticated users to view contents of arbitrary system files that did not have file system level read access re...

7.5CVSS

7.4AI Score

0.002EPSS

2017-03-14 10:59 PM
22
cve
cve

CVE-2014-1472

Multiple cross-site scripting (XSS) vulnerabilities in the Enterprise Manager in McAfee Vulnerability Manager (MVM) 7.5.5 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.004EPSS

2014-01-16 05:05 AM
26
4
cve
cve

CVE-2014-1473

Multiple cross-site request forgery (CSRF) vulnerabilities in the Enterprise Manager in McAfee Vulnerability Manager (MVM) 7.5.5 and earlier allow remote attackers to hijack the authentication of users for requests that modify HTML via unspecified vectors related to the "response web page."

7.2AI Score

0.003EPSS

2014-01-16 05:05 AM
25
cve
cve

CVE-2014-2205

The Import and Export Framework in McAfee ePolicy Orchestrator (ePO) before 4.6.7 Hotfix 940148 allows remote authenticated users with permissions to add dashboards to read arbitrary files by importing a crafted XML file, related to an XML External Entity (XXE) issue.

6.3AI Score

0.003EPSS

2014-02-26 03:55 PM
29
cve
cve

CVE-2014-2390

Cross-site request forgery (CSRF) vulnerability in the User Management module in McAfee Network Security Manager (NSM) before 6.1.15.39 7.1.5.x before 7.1.5.15, 7.1.15.x before 7.1.15.7, 7.5.x before 7.5.5.9, and 8.x before 8.1.7.3 allows remote attackers to hijack the authentication of users for r...

7.3AI Score

0.001EPSS

2014-08-29 05:00 PM
17
cve
cve

CVE-2014-2535

Directory traversal vulnerability in McAfee Web Gateway (MWG) 7.4.x before 7.4.1, 7.3.x before 7.3.2.6, and 7.2.0.9 and earlier allows remote authenticated users to read arbitrary files via a crafted request to the web filtering port.

6.4AI Score

0.001EPSS

2014-03-18 05:04 PM
18
cve
cve

CVE-2014-2536

Directory traversal vulnerability in McAfee Cloud Identity Manager 3.0, 3.1, and 3.5.1, McAfee Cloud Single Sign On (MCSSO) before 4.0.1, and Intel Expressway Cloud Access 360-SSO 2.1 and 2.5 allows remote authenticated users to read an unspecified file containing a hash of the administrator passwo...

6.3AI Score

0.003EPSS

2014-03-18 05:04 PM
23
cve
cve

CVE-2014-2586

Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote attackers to inject arbitrary web script or HTML via a crafted password.

5.8AI Score

0.011EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2014-2587

SQL injection vulnerability in jsp/reports/ReportsAudit.jsp in McAfee Asset Manager 6.6 allows remote authenticated users to execute arbitrary SQL commands via the username of an audit report (aka user parameter).

8.2AI Score

0.012EPSS

2014-03-24 04:38 PM
17
cve
cve

CVE-2014-2588

Directory traversal vulnerability in servlet/downloadReport in McAfee Asset Manager 6.6 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the reportFileName parameter.

6.4AI Score

0.009EPSS

2014-03-24 04:38 PM
26
cve
cve

CVE-2014-6064

The Accounts tab in the administrative user interface in McAfee Web Gateway (MWG) before 7.3.2.9 and 7.4.x before 7.4.2 allows remote authenticated users to obtain the hashed user passwords via unspecified vectors.

6.3AI Score

0.001EPSS

2014-09-02 02:55 PM
20
cve
cve

CVE-2014-8518

The (1) Removable Media and (2) CD and DVD encryption offsite access options (formerly Endpoint Encryption for Removable Media or EERM) in McAfee File and Removable Media Protection (FRP) 4.3.0.x, and Endpoint Encryption for Files and Folders (EEFF) 3.2.x through 4.2.x, uses a hard-coded salt, whic...

6.4AI Score

0.0004EPSS

2014-10-29 02:55 PM
22
cve
cve

CVE-2014-8519

Unspecified vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to read arbitrary files via unknown vectors.

6.4AI Score

0.0004EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-8520

McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to obtain sensitive information via vectors related to open network ports.

6.2AI Score

0.003EPSS

2014-10-29 02:55 PM
23
cve
cve

CVE-2014-8521

Cross-site scripting (XSS) vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4AI Score

0.001EPSS

2022-10-03 04:20 PM
14
cve
cve

CVE-2014-8522

The MySQL database in McAfee Network Data Loss Prevention (NDLP) before 9.3 does not require a password, which makes it easier for remote attackers to obtain access.

6.7AI Score

0.004EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-8523

Cross-site request forgery (CSRF) vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.001EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-8524

McAfee Network Data Loss Prevention (NDLP) before 9.3 does not disable the autocomplete setting for the password and other fields, which allows remote attackers to obtain sensitive information via unspecified vectors.

6.6AI Score

0.002EPSS

2022-10-03 04:20 PM
16
Total number of security vulnerabilities600