Lucene search

K

Mcafee Security Vulnerabilities

cve
cve

CVE-2017-3912

Bypassing password security vulnerability in McAfee Application and Change Control (MACC) 7.0.1 and 6.2.0 allows authenticated users to perform arbitrary command execution via a command-line utility.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-18 10:29 PM
20
cve
cve

CVE-2017-3933

Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.

5.4CVSS

5AI Score

0.001EPSS

2017-10-31 02:29 PM
21
cve
cve

CVE-2017-3934

Missing HTTP Strict Transport Security state information vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows man-in-the-middle attackers to expose confidential data via read files on the webserver.

5.9CVSS

5.4AI Score

0.001EPSS

2017-10-31 02:29 PM
28
cve
cve

CVE-2017-3935

Network Data Loss Prevention is vulnerable to MIME type sniffing which allows older versions of Internet Explorer to perform MIME-sniffing on the response body, potentially causing the response body to be interpreted and displayed as a content type other than the intended content type.

7.5CVSS

7.4AI Score

0.002EPSS

2017-10-31 02:29 PM
21
cve
cve

CVE-2017-3936

OS Command Injection vulnerability in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, 5.3.1, 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows attackers to run arbitrary OS commands with limited privileges via not sanitizing the user input data before exporting it into a CSV format output.

9.8CVSS

9.7AI Score

0.004EPSS

2018-06-13 09:29 PM
27
cve
cve

CVE-2017-3948

Cross Site Scripting (XSS) in IMG Tags in the ePO extension in McAfee Data Loss Prevention Endpoint (DLP Endpoint) 10.0.x allows authenticated users to inject arbitrary web script or HTML via injecting malicious JavaScript into a user's browsing session.

5.4CVSS

5.1AI Score

0.001EPSS

2017-06-23 01:29 PM
26
cve
cve

CVE-2017-3960

Exploitation of Authorization vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows authenticated users to gain elevated privileges via a crafted HTTP request parameter.

8.8CVSS

8.4AI Score

0.001EPSS

2018-06-12 02:29 PM
29
cve
cve

CVE-2017-3961

Cross-Site Scripting (XSS) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via crafted user input of attributes.

5.4CVSS

5.2AI Score

0.001EPSS

2018-05-25 01:29 PM
21
cve
cve

CVE-2017-3962

Password recovery exploitation vulnerability in the non-certificate-based authentication mechanism in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to crack user passwords via unsalted hashes.

9.8CVSS

9.4AI Score

0.002EPSS

2018-06-12 02:29 PM
18
cve
cve

CVE-2017-3964

Reflective Cross-Site Scripting (XSS) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to inject arbitrary web script or HTML via a URL parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2018-04-04 01:29 PM
18
cve
cve

CVE-2017-3965

Cross-Site Request Forgery (CSRF) (aka Session Riding) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to perform unauthorized tasks such as retrieving internal system information or manipulating the database via specially cra...

8.8CVSS

8.6AI Score

0.001EPSS

2018-04-04 01:29 PM
23
cve
cve

CVE-2017-3966

Exploitation of session variables, resource IDs and other trusted credentials vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to exploit or harm a user's browser via reusing the exposed session token in the application URL.

6.4CVSS

6.3AI Score

0.001EPSS

2018-04-04 01:29 PM
19
cve
cve

CVE-2017-3967

Target influence via framing vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to inject arbitrary web script or HTML via application pages inability to break out of 3rd party HTML frames.

6.1CVSS

6.2AI Score

0.001EPSS

2018-04-04 01:29 PM
24
cve
cve

CVE-2017-3968

Session fixation vulnerability in the web interface in McAfee Network Security Manager (NSM) before 8.2.7.42.2 and McAfee Network Data Loss Prevention (NDLP) before 9.3.4.1.5 allows remote attackers to disclose sensitive information or manipulate the database via a crafted authentication cookie.

9.1CVSS

8.8AI Score

0.003EPSS

2018-06-13 08:29 PM
22
cve
cve

CVE-2017-3969

Abuse of communication channels vulnerability in the server in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows man-in-the-middle attackers to decrypt messages via an inadequate implementation of SSL.

8.2CVSS

5.6AI Score

0.001EPSS

2018-04-04 01:29 PM
22
cve
cve

CVE-2017-3971

Cryptanalysis vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to view confidential information via insecure use of RC4 encryption cyphers.

8.2CVSS

6.3AI Score

0.001EPSS

2018-04-04 01:29 PM
18
cve
cve

CVE-2017-3972

Infrastructure-based foot printing vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to execute arbitrary code via the server banner leaking potentially sensitive or security relevant information.

9.8CVSS

9.6AI Score

0.004EPSS

2018-04-03 10:29 PM
18
cve
cve

CVE-2017-3980

A directory traversal vulnerability in the ePO Extension in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, and 5.1.3 and earlier allows remote authenticated users to execute a command of their choice via an authenticated ePO session.

7.2CVSS

6.9AI Score

0.002EPSS

2017-05-18 07:29 PM
27
cve
cve

CVE-2017-4011

Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-17 09:29 PM
22
cve
cve

CVE-2017-4012

Privilege Escalation vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via modification of the HTTP request.

6.5CVSS

6AI Score

0.001EPSS

2017-05-17 09:29 PM
19
cve
cve

CVE-2017-4013

Banner Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to obtain product information via HTTP response header.

5.3CVSS

5.1AI Score

0.002EPSS

2017-05-17 09:29 PM
25
cve
cve

CVE-2017-4014

Session Side jacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view, add, and remove users via modification of the HTTP request.

8CVSS

7.4AI Score

0.002EPSS

2017-05-17 09:29 PM
20
cve
cve

CVE-2017-4015

Clickjacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to inject arbitrary web script or HTML via HTTP response header.

4.5CVSS

4.5AI Score

0.001EPSS

2017-05-17 09:29 PM
26
cve
cve

CVE-2017-4016

Web Server method disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to exploit and find another hole via HTTP response header.

5.3CVSS

5.3AI Score

0.002EPSS

2017-05-17 09:29 PM
21
cve
cve

CVE-2017-4017

User Name Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to view user information via the appliance web interface.

5.3CVSS

5.2AI Score

0.002EPSS

2017-05-17 09:29 PM
22
cve
cve

CVE-2017-4028

Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.

5CVSS

5AI Score

0.0004EPSS

2018-04-03 10:29 PM
22
cve
cve

CVE-2017-4052

Authentication Bypass vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to change or update any configuration settings, or gain administrator functionality via a crafted HTTP request parameter.

9.8CVSS

9.3AI Score

0.004EPSS

2017-07-12 03:29 PM
24
cve
cve

CVE-2017-4053

Command Injection vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to execute a command of their choice via a crafted HTTP request parameter.

9.8CVSS

9.6AI Score

0.003EPSS

2017-07-12 03:29 PM
25
cve
cve

CVE-2017-4054

Command Injection vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote authenticated users to execute a command of their choice via a crafted HTTP request parameter.

8.8CVSS

8.6AI Score

0.001EPSS

2017-07-12 03:29 PM
21
cve
cve

CVE-2017-4055

Exploitation of Authentication vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to bypass ATD detection via loose enforcement of authentication and authorization.

7.5CVSS

7.8AI Score

0.002EPSS

2017-07-12 03:29 PM
27
cve
cve

CVE-2017-4057

Privilege Escalation vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote authenticated users to gain elevated privileges via the GUI or GUI terminal commands.

8.8CVSS

8.4AI Score

0.002EPSS

2017-07-12 03:29 PM
23
cve
cve

CVE-2017-9287

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.

6.5CVSS

6.4AI Score

0.915EPSS

2017-05-29 04:29 PM
156
6
cve
cve

CVE-2018-10381

TunnelBear 3.2.0.6 for Windows suffers from a SYSTEM privilege escalation vulnerability through the "TunnelBearMaintenance" service. This service establishes a NetNamedPipe endpoint that allows arbitrary installed applications to connect and call publicly exposed methods. The "OpenVPNConnect" metho...

9.8CVSS

9.7AI Score

0.003EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS

9.6AI Score

0.003EPSS

2018-12-07 09:29 PM
465
2
cve
cve

CVE-2018-6659

Reflected Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.2, 5.3.1, 5.3.0 and 5.9.0 allows remote authenticated users to exploit an XSS issue via not sanitizing the user input.

5.4CVSS

5AI Score

0.001EPSS

2018-04-02 05:29 PM
21
cve
cve

CVE-2018-6660

Directory Traversal vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.2, 5.3.1, 5.3.0 and 5.9.0 allows administrators to use Windows alternate data streams, which could be used to bypass the file extensions, via not properly validating the path when exporting a particular XML file.

6.2CVSS

5.1AI Score

0.001EPSS

2018-04-02 01:29 PM
18
cve
cve

CVE-2018-6661

DLL Side-Loading vulnerability in Microsoft Windows Client in McAfee True Key before 4.20.110 allows local users to gain privilege elevation via not verifying a particular DLL file signature.

7.8CVSS

7.5AI Score

0.001EPSS

2018-04-02 01:29 PM
35
cve
cve

CVE-2018-6662

Privilege Escalation vulnerability in McAfee Management of Native Encryption (MNE) before 4.1.4 allows local users to gain elevated privileges via a crafted user input.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-06-05 02:29 PM
18
cve
cve

CVE-2018-6664

Application Protections Bypass vulnerability in Microsoft Windows in McAfee Data Loss Prevention (DLP) Endpoint before 10.0.500 and DLP Endpoint before 11.0.400 allows authenticated users to bypass the product block action via a command-line utility.

8.8CVSS

8.3AI Score

0.004EPSS

2018-05-25 01:29 PM
23
cve
cve

CVE-2018-6667

Authentication Bypass vulnerability in the administrative user interface in McAfee Web Gateway 7.8.1.0 through 7.8.1.5 allows remote attackers to execute arbitrary code via Java management extensions (JMX).

10CVSS

9.7AI Score

0.03EPSS

2018-06-26 05:29 PM
22
cve
cve

CVE-2018-6668

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows execution bypass, for example, with simple DLL through interpreters such as PowerShell.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-12-31 06:29 PM
19
cve
cve

CVE-2018-6669

A whitelist bypass vulnerability in McAfee Application Control / Change Control 7.0.1 and before allows a remote or local user to execute blacklisted files through an ASP.NET form.

8CVSS

7.8AI Score

0.0004EPSS

2018-12-20 02:00 PM
21
cve
cve

CVE-2018-6670

External Entity Attack vulnerability in the ePO extension in McAfee Common UI (CUI) 2.0.2 allows remote authenticated users to view confidential information via a crafted HTTP request parameter.

7.6CVSS

5.9AI Score

0.001EPSS

2018-06-07 06:29 PM
21
cve
cve

CVE-2018-6671

Application Protection Bypass vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows remote authenticated users to bypass localhost only access security protection for some ePO features via a specially crafted HTTP request.

6.5CVSS

6.1AI Score

0.02EPSS

2018-06-15 02:29 PM
34
cve
cve

CVE-2018-6672

Information disclosure vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.0 through 5.3.3 and 5.9.0 through 5.9.1 allows authenticated users to view sensitive information in plain text format via unspecified vectors.

6.5CVSS

5.9AI Score

0.001EPSS

2018-06-15 02:29 PM
19
cve
cve

CVE-2018-6674

Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 13 allows local users to spawn unrelated processes with elevated privileges via the system administrator granting McTray.exe elevated privileges (by default it runs wi...

6.8CVSS

4.1AI Score

0.0004EPSS

2018-05-25 01:29 PM
26
cve
cve

CVE-2018-6677

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.

9.1CVSS

8.9AI Score

0.001EPSS

2018-07-23 01:29 PM
20
cve
cve

CVE-2018-6678

Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.

9.1CVSS

9.1AI Score

0.001EPSS

2018-07-23 01:29 PM
25
cve
cve

CVE-2018-6681

Abuse of Functionality vulnerability in the web interface in McAfee Network Security Management (NSM) 9.1.7.11 and earlier allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via appliance web interface.

5.4CVSS

5.5AI Score

0.001EPSS

2018-07-17 01:29 PM
25
cve
cve

CVE-2018-6682

Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.

6.1CVSS

6AI Score

0.001EPSS

2018-09-24 12:29 PM
21
Total number of security vulnerabilities600