Vulnerabilities > Mcafee > Endpoint Security > 10.2

DATE CVE VULNERABILITY TITLE RISK
2020-02-14 CVE-2020-7251 Incorrect Authorization vulnerability in Mcafee Endpoint Security
Improper access control vulnerability in Configuration Tool in McAfee Mcafee Endpoint Security (ENS) Prior to 10.6.1 February 2020 Update allows local users to disable security features via unauthorised use of the configuration tool from older versions of ENS.
local
low complexity
mcafee CWE-863
5.5
2019-05-15 CVE-2019-3586 Unspecified vulnerability in Mcafee Endpoint Security
Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x prior to 10.6.1 May 2019 update allows context-dependent attackers to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via specially crafted malicious sites where the GTI reputation is carefully manipulated and does not correctly trigger the ENS Firewall to block the connection.
network
high complexity
mcafee
7.5
2019-02-28 CVE-2019-3582 Unspecified vulnerability in Mcafee Endpoint Security
Privilege Escalation vulnerability in Microsoft Windows client in McAfee Endpoint Security (ENS) 10.6.1 and earlier allows local users to gain elevated privileges via a specific set of circumstances.
local
low complexity
mcafee
7.8
2018-04-03 CVE-2017-4028 Injection vulnerability in Mcafee products
Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.
local
low complexity
mcafee CWE-74
4.4