Vulnerabilities > Mcafee > Common Management Agent

DATE CVE VULNERABILITY TITLE RISK
2012-08-22 CVE-2009-5115 Permissions, Privileges, and Access Controls vulnerability in Mcafee Common Management Agent
McAfee Common Management Agent (CMA) 3.5.5 through 3.5.5.588 and 3.6.0 through 3.6.0.608, and McAfee Agent 4.0 before Patch 3, allows remote authenticated users to overwrite arbitrary files by accessing a report-writing ActiveX control COM object.
network
low complexity
mcafee CWE-264
6.5
2007-07-12 CVE-2006-5274 Memory Corruption vulnerability in Mcafee products
Integer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.5.5.438 allows remote attackers to cause a denial of service (CMA Framework service crash) and possibly execute arbitrary code via unspecified vectors.
network
high complexity
mcafee
7.6
2007-07-12 CVE-2006-5273 Memory Corruption vulnerability in Mcafee products
Heap-based buffer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.5.5.438 through 3.6.0.453 allows remote attackers to execute arbitrary code via a crafted packet.
network
high complexity
mcafee
7.6
2007-07-12 CVE-2006-5272 Memory Corruption vulnerability in Mcafee products
Stack-based buffer overflow in McAfee ePolicy Orchestrator 3.5 through 3.6.1, ProtectionPilot 1.1.1 and 1.5, and Common Management Agent (CMA) 3.6.0.453 and earlier allows remote attackers to execute arbitrary code via a crafted ping packet.
network
low complexity
mcafee
7.5
2005-12-23 CVE-2005-4505 Local Privilege Escalation vulnerability in McAfee VirusScan Path Specification
Unquoted Windows search path vulnerability in McAfee VirusScan Enterprise 8.0i (patch 11) and CMA 3.5 (patch 5) might allow local users to gain privileges via a malicious "program.exe" file in the C: folder, which is run by naPrdMgr.exe when it attempts to execute EntVUtil.EXE under an unquoted "Program Files" path.
local
low complexity
mcafee
7.2