Vulnerabilities > Mcafee > Email Gateway > 7.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-16 CVE-2020-7268 Path Traversal vulnerability in Mcafee Email Gateway
Path Traversal vulnerability in McAfee McAfee Email Gateway (MEG) prior to 7.6.406 allows remote attackers to traverse the file system to access files or directories that are outside of the restricted directory via external input to construct a path name that should be within a restricted directory.
network
low complexity
mcafee CWE-22
4.3
2017-03-14 CVE-2016-8005 Permissions, Privileges, and Access Controls vulnerability in Mcafee Email Gateway
File extension filtering vulnerability in Intel Security McAfee Email Gateway (MEG) before 7.6.404h1128596 allows attackers to fail to identify the file name properly via scanning an email with a forged attached filename that uses a null byte within the filename extension.
network
low complexity
mcafee CWE-264
4.0
2015-02-17 CVE-2015-1619 Cross-site Scripting vulnerability in Mcafee Email Gateway
Cross-site scripting (XSS) vulnerability in the Secure Web Mail Client user interface in McAfee Email Gateway (MEG) 7.6.x before 7.6.3.2, 7.5.x before 75.6, 7.0.x through 7.0.5, 5.6, and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified tokens in Digest messages.
network
mcafee CWE-79
3.5
2012-08-22 CVE-2012-4586 Permissions, Privileges, and Access Controls vulnerability in Mcafee Email and web Security and Email Gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, accesses files with the privileges of the root user, which allows remote authenticated users to bypass intended permission settings by requesting a file.
network
mcafee CWE-264
3.5
2012-08-22 CVE-2012-4585 Permissions, Privileges, and Access Controls vulnerability in Mcafee Email and web Security and Email Gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to read arbitrary files via a crafted URL.
network
low complexity
mcafee CWE-264
4.0
2012-08-22 CVE-2012-4584 Cryptographic Issues vulnerability in Mcafee Email and web Security and Email Gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, does not properly encrypt system-backup data, which makes it easier for remote authenticated users to obtain sensitive information by reading a backup file, as demonstrated by obtaining password hashes.
network
mcafee CWE-310
3.5
2012-08-22 CVE-2012-4583 Information Exposure vulnerability in Mcafee Email and web Security and Email Gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to obtain the session tokens of arbitrary users by navigating within the Dashboard.
network
low complexity
mcafee CWE-200
4.0
2012-08-22 CVE-2012-4582 Permissions, Privileges, and Access Controls vulnerability in Mcafee Email and web Security and Email Gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to reset the passwords of arbitrary administrative accounts via unspecified vectors.
network
mcafee CWE-264
4.9
2012-08-22 CVE-2012-4581 Improper Authentication vulnerability in Mcafee Email and web Security and Email Gateway
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, does not disable the server-side session token upon the closing of the Management Console/Dashboard, which makes it easier for remote attackers to hijack sessions by capturing a session cookie and then modifying the response to a login attempt, related to a "Logout Failure" issue.
network
mcafee CWE-287
6.8
2012-08-22 CVE-2012-4580 Cross-Site Scripting vulnerability in Mcafee Email and web Security and Email Gateway
Cross-site scripting (XSS) vulnerability in McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote attackers to inject arbitrary web script or HTML via vectors related to the McAfee Security Appliance Management Console/Dashboard.
network
mcafee CWE-79
4.3