Vulnerabilities > Mcafee > Mvision Endpoint > 18.11.31.62

DATE CVE VULNERABILITY TITLE RISK
2020-11-11 CVE-2020-7329 Server-Side Request Forgery (SSRF) vulnerability in Mcafee Mvision Endpoint
Server-side request forgery vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers trigger server-side DNS requests to arbitrary domains via carefully constructed XML files loaded by an ePO administrator.
network
low complexity
mcafee CWE-918
7.2
2020-11-11 CVE-2020-7328 Server-Side Request Forgery (SSRF) vulnerability in Mcafee Mvision Endpoint
External entity attack vulnerability in the ePO extension in McAfee MVISION Endpoint prior to 20.11 allows remote attackers to gain control of a resource or trigger arbitrary code execution via improper input validation of an HTTP request, where the content for the attack has been loaded into ePO by an ePO administrator.
network
low complexity
mcafee CWE-918
7.2
2020-09-09 CVE-2020-7325 Link Following vulnerability in Mcafee Mvision Endpoint 18.11.31.62/20.5.0.94/20.7
Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
local
low complexity
mcafee CWE-59
7.8
2020-09-09 CVE-2020-7324 Improper Privilege Management vulnerability in Mcafee Mvision Endpoint 18.11.31.62/20.5.0.94/20.7
Improper Access Control vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to bypass security mechanisms and deny access to the SYSTEM folder via incorrectly applied permissions.
local
low complexity
mcafee CWE-269
6.1
2020-05-08 CVE-2020-7285 Improper Privilege Management vulnerability in Mcafee Mvision Endpoint 18.11.31.62
Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.5.0.94 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
local
low complexity
mcafee CWE-269
7.8