Vulnerabilities > Mcafee > Drive Encryption > 7.1.0

DATE CVE VULNERABILITY TITLE RISK
2021-10-01 CVE-2021-23893 Improper Privilege Management vulnerability in Mcafee Drive Encryption
Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory buffer.
local
low complexity
mcafee CWE-269
7.8
2018-07-27 CVE-2018-6686 Improper Authentication vulnerability in Mcafee Drive Encryption
Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances.
low complexity
mcafee CWE-287
6.6