Lucene search

K

Mcafee Security Vulnerabilities

cve
cve

CVE-2015-8993

Malicious file execution vulnerability in Intel Security CloudAV (Beta) before 0.5.0.151.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.

7CVSS

6.8AI Score

0.0004EPSS

2017-03-14 10:59 PM
18
cve
cve

CVE-2016-0718

Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.

9.8CVSS

8.7AI Score

0.008EPSS

2016-05-26 04:59 PM
267
8
cve
cve

CVE-2016-1715

The swin.sys kernel driver in McAfee Application Control (MAC) 6.1.0 before build 706, 6.1.1 before build 404, 6.1.2 before build 449, 6.1.3 before build 441, and 6.2.0 before build 505 on 32-bit Windows platforms allows local users to cause a denial of service (memory corruption and system crash) ...

6.6CVSS

6.6AI Score

0.001EPSS

2022-10-03 04:16 PM
24
cve
cve

CVE-2016-1762

The xmlNextChar function in libxml2 before 2.9.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.

8.1CVSS

7AI Score

0.008EPSS

2016-03-24 01:59 AM
79
cve
cve

CVE-2016-1833

The htmlCurrentChar function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.

5.5CVSS

6.3AI Score

0.005EPSS

2016-05-20 10:59 AM
69
cve
cve

CVE-2016-1834

Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML do...

7.8CVSS

8.6AI Score

0.004EPSS

2016-05-20 10:59 AM
74
cve
cve

CVE-2016-1836

Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.

5.5CVSS

6.5AI Score

0.012EPSS

2016-05-20 10:59 AM
68
4
cve
cve

CVE-2016-1837

Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a cr...

5.5CVSS

6.6AI Score

0.005EPSS

2016-05-20 10:59 AM
73
cve
cve

CVE-2016-1838

The xmlPArserPrintFileContextInternal function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.

5.5CVSS

6.3AI Score

0.002EPSS

2016-05-20 10:59 AM
68
cve
cve

CVE-2016-1839

The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted XML document.

5.5CVSS

6.4AI Score

0.002EPSS

2016-05-20 10:59 AM
103
cve
cve

CVE-2016-1840

Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a cr...

7.8CVSS

8.6AI Score

0.004EPSS

2016-05-20 10:59 AM
74
cve
cve

CVE-2016-2199

Multiple cross-site request forgery (CSRF) vulnerabilities in the Organizations and Remediation management page in Enterprise Manager in McAfee Vulnerability Manager (MVM) before 7.5.10 allow remote attackers to hijack the authentication of administrators for requests that have unspecified impact v...

8.8CVSS

9.2AI Score

0.001EPSS

2022-10-03 04:16 PM
16
cve
cve

CVE-2016-3969

Cross-site scripting (XSS) vulnerability in McAfee Email Gateway (MEG) 7.6.x before 7.6.404, when File Filtering is enabled with the action set to ESERVICES:REPLACE, allows remote attackers to inject arbitrary web script or HTML via an attachment in a blocked email.

6.1CVSS

6AI Score

0.001EPSS

2016-04-06 06:59 PM
21
cve
cve

CVE-2016-3983

McAfee Advanced Threat Defense (ATD) before 3.4.8.178 might allow remote attackers to bypass malware detection by leveraging information about the parent process.

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-03 04:16 PM
17
cve
cve

CVE-2016-3984

The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control ...

5.1CVSS

5AI Score

0.001EPSS

2016-04-08 03:59 PM
29
cve
cve

CVE-2016-4447

The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.

7.5CVSS

8.1AI Score

0.002EPSS

2016-06-09 04:59 PM
124
2
cve
cve

CVE-2016-4448

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.

9.8CVSS

9.5AI Score

0.009EPSS

2016-06-09 04:59 PM
122
4
cve
cve

CVE-2016-4472

The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and...

8.1CVSS

8.9AI Score

0.033EPSS

2016-06-30 05:59 PM
156
4
cve
cve

CVE-2016-4534

The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.

3CVSS

3.9AI Score

0.001EPSS

2016-05-05 06:59 PM
34
cve
cve

CVE-2016-4535

Integer signedness error in the AV engine before DAT 8145, as used in McAfee LiveSafe 14.0, allows remote attackers to cause a denial of service (memory corruption and crash) via a crafted packed executable.

7.5CVSS

7.5AI Score

0.016EPSS

2022-10-03 04:16 PM
21
cve
cve

CVE-2016-8005

File extension filtering vulnerability in Intel Security McAfee Email Gateway (MEG) before 7.6.404h1128596 allows attackers to fail to identify the file name properly via scanning an email with a forged attached filename that uses a null byte within the filename extension.

6.5CVSS

6.3AI Score

0.001EPSS

2017-03-14 10:59 PM
17
cve
cve

CVE-2016-8006

Authentication bypass vulnerability in Enterprise Security Manager (ESM) and License Manager (LM) in Intel Security McAfee Security Information and Event Management (SIEM) 9.6.0 MR3 allows an administrator to make changes to other SIEM users' information including user passwords without supplying t...

4.4CVSS

4.8AI Score

0.001EPSS

2017-01-05 10:59 PM
16
cve
cve

CVE-2016-8007

Authentication bypass vulnerability in McAfee Host Intrusion Prevention Services (HIPS) 8.0 Patch 7 and earlier allows authenticated users to manipulate the product's registry keys via specific conditions.

6.3CVSS

6.2AI Score

0.0004EPSS

2017-03-14 10:59 PM
22
cve
cve

CVE-2016-8008

Privilege escalation vulnerability in Windows 7 and Windows 10 in McAfee Security Scan Plus (SSP) 3.11.376 allows attackers to load a replacement of the version.dll file via McAfee McUICnt.exe onto a Windows system.

8.8CVSS

8.7AI Score

0.0004EPSS

2017-03-14 10:59 PM
22
cve
cve

CVE-2016-8009

Privilege escalation vulnerability in Intel Security McAfee Application Control (MAC) 7.0 and 6.x versions allows attackers to cause DoS, unexpected behavior, or potentially unauthorized code execution via an unauthorized use of IOCTL call.

7.8CVSS

7.9AI Score

0.0004EPSS

2017-03-14 10:59 PM
26
cve
cve

CVE-2016-8010

Application protections bypass vulnerability in Intel Security McAfee Application Control (MAC) 7.0 and earlier and Endpoint Security (ENS) 10.2 and earlier allows local users to bypass local security protection via a command-line utility.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-03-14 10:59 PM
17
cve
cve

CVE-2016-8012

Access control vulnerability in Intel Security Data Loss Prevention Endpoint (DLPe) 9.4.200 and 9.3.600 allows authenticated users with Read-Write-Execute permissions to inject hook DLLs into other processes via pages in the target process memory get.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-03-14 10:59 PM
19
cve
cve

CVE-2016-8016

Information exposure in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to obtain the existence of unauthorized files on the system via a URL parameter.

3.4CVSS

4.7AI Score

0.001EPSS

2017-03-14 10:59 PM
43
cve
cve

CVE-2016-8017

Special element injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to read files on the webserver via a crafted user input.

4.1CVSS

4.7AI Score

0.001EPSS

2017-03-14 10:59 PM
32
cve
cve

CVE-2016-8018

Cross-site request forgery (CSRF) vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user input.

4.3CVSS

5AI Score

0.001EPSS

2017-03-14 10:59 PM
30
cve
cve

CVE-2016-8019

Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input.

6.1CVSS

5.8AI Score

0.002EPSS

2017-03-14 10:59 PM
37
cve
cve

CVE-2016-8020

Improper control of generation of code vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request parameter.

8CVSS

7.5AI Score

0.003EPSS

2017-03-14 10:59 PM
33
cve
cve

CVE-2016-8021

Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file.

5CVSS

5.9AI Score

0.005EPSS

2017-03-14 10:59 PM
42
cve
cve

CVE-2016-8022

Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication cookie.

7.5CVSS

8AI Score

0.018EPSS

2017-03-14 10:59 PM
32
cve
cve

CVE-2016-8023

Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication cookie.

8.1CVSS

7.6AI Score

0.008EPSS

2017-03-14 10:59 PM
31
cve
cve

CVE-2016-8024

Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.

8.1CVSS

7.4AI Score

0.008EPSS

2017-03-14 10:59 PM
45
cve
cve

CVE-2016-8025

SQL injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to obtain product information via a crafted HTTP request parameter.

6.2CVSS

6AI Score

0.001EPSS

2017-03-14 10:59 PM
40
cve
cve

CVE-2016-8026

Arbitrary command execution vulnerability in Intel Security McAfee Security Scan Plus (SSP) 3.11.469 and earlier allows authenticated users to gain elevated privileges via unspecified vectors.

7.8CVSS

7.8AI Score

0.0004EPSS

2017-03-14 10:59 PM
20
cve
cve

CVE-2016-8027

SQL injection vulnerability in core services in Intel Security McAfee ePolicy Orchestrator (ePO) 5.3.2 and earlier and 5.1.3 and earlier allows attackers to alter a SQL query, which can result in disclosure of information within the database or impersonation of an agent without authentication via a...

10CVSS

9.4AI Score

0.624EPSS

2017-03-14 10:59 PM
30
cve
cve

CVE-2016-8030

A memory corruption vulnerability in Scriptscan COM Object in McAfee VirusScan Enterprise 8.8 Patch 8 and earlier allows remote attackers to create a Denial of Service on the active Internet Explorer tab via a crafted HTML link.

4.3CVSS

4.7AI Score

0.001EPSS

2017-04-25 04:59 PM
24
cve
cve

CVE-2016-8031

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local users to bypass local security protection via a crafted input file.

7.3CVSS

6.9AI Score

0.0004EPSS

2017-03-28 03:59 PM
23
cve
cve

CVE-2016-8032

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local attackers to bypass local security protection via a crafted input file.

7.3CVSS

6.9AI Score

0.0004EPSS

2017-03-31 09:59 PM
18
4
cve
cve

CVE-2017-1000366

glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap...

7.8CVSS

7.4AI Score

0.001EPSS

2017-06-19 04:29 PM
224
cve
cve

CVE-2017-17740

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

7.5CVSS

7.3AI Score

0.004EPSS

2017-12-18 06:29 AM
165
6
cve
cve

CVE-2017-3896

Unvalidated parameter vulnerability in the remote log viewing capability in Intel Security McAfee Agent 5.0.x versions prior to 5.0.4.449 allows remote attackers to pass unexpected input parameters via a URL that was not completely validated.

5.9CVSS

5.5AI Score

0.006EPSS

2017-02-13 04:59 PM
23
4
cve
cve

CVE-2017-3897

A Code Injection vulnerability in the non-certificate-based authentication mechanism in McAfee Live Safe versions prior to 16.0.3 and McAfee Security Scan Plus (MSS+) versions prior to 3.11.599.3 allows network attackers to perform a malicious file execution via a HTTP backend-response.

9.8CVSS

9.7AI Score

0.004EPSS

2017-09-01 01:29 PM
37
cve
cve

CVE-2017-3898

A man-in-the-middle attack vulnerability in the non-certificate-based authentication mechanism in McAfee LiveSafe (MLS) versions prior to 16.0.3 allows network attackers to modify the Windows registry value associated with the McAfee update via the HTTP backend-response.

5.9CVSS

6AI Score

0.004EPSS

2017-09-01 01:29 PM
39
cve
cve

CVE-2017-3899

SQL injection vulnerability in Intel Security Advanced Threat Defense (ATD) Linux 3.6.0 and earlier allows remote authenticated users to obtain product information via a crafted HTTP request parameter.

6.5CVSS

6.2AI Score

0.001EPSS

2017-03-14 10:59 PM
24
cve
cve

CVE-2017-3902

Cross-site scripting (XSS) vulnerability in the Web user interface (UI) in Intel Security ePO 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows authenticated users to inject malicious Java scripts via bypassing input validation.

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-13 04:59 PM
24
cve
cve

CVE-2017-3907

Code Injection vulnerability in the ePolicy Orchestrator (ePO) extension in McAfee Threat Intelligence Exchange (TIE) Server 2.1.0 and earlier allows remote attackers to execute arbitrary HTML code to be reflected in the response web page via unspecified vector.

9.8CVSS

9.7AI Score

0.003EPSS

2018-06-13 09:29 PM
26
Total number of security vulnerabilities600