Vulnerabilities > Mcafee > Active Response > 1.1.0

DATE CVE VULNERABILITY TITLE RISK
2020-10-15 CVE-2020-7326 Authentication Bypass by Spoofing vulnerability in Mcafee Active Response
Improperly implemented security check in McAfee Active Response (MAR) prior to 2.4.4 may allow local administrators to execute malicious code via stopping a core Windows service leaving McAfee core trust component in an inconsistent state resulting in MAR failing open rather than closed
local
low complexity
mcafee CWE-290
6.7
2020-05-08 CVE-2020-7291 Improper Privilege Management vulnerability in Mcafee Active Response
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Mac prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
local
low complexity
mcafee CWE-269
7.8
2020-05-08 CVE-2020-7290 Improper Privilege Management vulnerability in Mcafee Active Response
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Linux prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
local
low complexity
mcafee CWE-269
7.8
2020-05-08 CVE-2020-7289 Improper Privilege Management vulnerability in Mcafee Active Response
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Windows prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
local
low complexity
mcafee CWE-269
7.8
2019-09-11 CVE-2019-3644 Unspecified vulnerability in Mcafee products
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service.
network
low complexity
mcafee
7.5
2019-09-11 CVE-2019-3643 Unspecified vulnerability in Mcafee products
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service.
network
low complexity
mcafee
7.5
2016-04-08 CVE-2016-3984 Improper Access Control vulnerability in Mcafee products
The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.
local
low complexity
mcafee CWE-284
3.6