Vulnerabilities > Mcafee > Endpoint Security > 10.5.4

DATE CVE VULNERABILITY TITLE RISK
2019-10-09 CVE-2019-3652 Code Injection vulnerability in Mcafee Endpoint Security
Code Injection vulnerability in EPSetup.exe in McAfee Endpoint Security (ENS) Prior to 10.6.1 October 2019 Update allows local user to get their malicious code installed by the ENS installer via code injection into EPSetup.exe by an attacker with access to the installer.
local
low complexity
mcafee CWE-94
5.3
2019-05-15 CVE-2019-3586 Unspecified vulnerability in Mcafee Endpoint Security
Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x prior to 10.6.1 May 2019 update allows context-dependent attackers to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via specially crafted malicious sites where the GTI reputation is carefully manipulated and does not correctly trigger the ENS Firewall to block the connection.
network
high complexity
mcafee
7.5
2019-02-28 CVE-2019-3582 Unspecified vulnerability in Mcafee Endpoint Security
Privilege Escalation vulnerability in Microsoft Windows client in McAfee Endpoint Security (ENS) 10.6.1 and earlier allows local users to gain elevated privileges via a specific set of circumstances.
local
low complexity
mcafee
7.8