Vulnerabilities > Mcafee

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-2755 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). 3.7
2020-04-15 CVE-2020-2754 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). 3.7
2020-04-15 CVE-2020-7255 Improper Privilege Management vulnerability in Mcafee Endpoint Security
Privilege escalation vulnerability in the administrative user interface in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows local users to gain elevated privileges via ENS not checking user permissions when editing configuration in the ENS client interface.
local
low complexity
mcafee CWE-269
4.4
2020-04-15 CVE-2020-7250 Link Following vulnerability in Mcafee Endpoint Security
Symbolic link manipulation vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows authenticated local user to potentially gain an escalation of privileges by pointing the link to files which the user which not normally have permission to alter via carefully creating symbolic links from the ENS log file directory.
local
low complexity
mcafee CWE-59
7.8
2020-04-15 CVE-2020-7277 Unspecified vulnerability in Mcafee Endpoint Security
Protection mechanism failure in all processes in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 April 2020 Update allows local users to stop certain McAfee ENS processes, reducing the protection offered.
local
low complexity
mcafee
5.3
2020-04-15 CVE-2020-7276 Improper Authentication vulnerability in Mcafee Endpoint Security
Authentication bypass vulnerability in MfeUpgradeTool in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 April 2020 Update allows administrator users to access policy settings via running this tool.
local
low complexity
mcafee CWE-287
6.7
2020-04-15 CVE-2020-7275 Unquoted Search Path or Element vulnerability in Mcafee Endpoint Security
Accessing, modifying or executing executable files vulnerability in the uninstaller in McAfee Endpoint Security (ENS) for Windows Prior to 10.7.0 April 2020 Update allows local users to execute arbitrary code via a carefully crafted input file.
local
low complexity
mcafee CWE-428
5.3
2020-04-15 CVE-2020-7274 Improper Privilege Management vulnerability in Mcafee Endpoint Security
Privilege escalation vulnerability in McTray.exe in McAfee Endpoint Security (ENS) for Windows Prior to 10.7.0 April 2020 Update allows local users to spawn unrelated processes with elevated privileges via the system administrator granting McTray.exe elevated privileges (by default it runs with the current user's privileges).
local
low complexity
mcafee CWE-269
7.8
2020-04-15 CVE-2020-7273 Improper Privilege Management vulnerability in Mcafee Endpoint Security
Accessing functionality not properly constrained by ACLs vulnerability in the autorun start-up protection in McAfee Endpoint Security (ENS) for Windows Prior to 10.7.0 April 2020 Update allows local users to delete or rename programs in the autorun key via manipulation of some parameters.
local
low complexity
mcafee CWE-269
5.5
2020-04-15 CVE-2020-7261 Classic Buffer Overflow vulnerability in Mcafee Endpoint Security
Buffer Overflow via Environment Variables vulnerability in AMSI component in McAfee Endpoint Security (ENS) Prior to 10.7.0 February 2020 Update allows local users to disable Endpoint Security via a carefully crafted user input.
local
low complexity
mcafee CWE-120
5.5