Vulnerabilities > Mcafee > High

DATE CVE VULNERABILITY TITLE RISK
2005-01-27 CVE-2004-0932 McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system. 7.5
2005-01-10 CVE-2004-1096 Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system. 7.5
2004-12-31 CVE-2004-2635 Information Disclosure vulnerability in Mcafee Security Installer Control System 4.0.0.81
An ActiveX control for McAfee Security Installer Control System 4.0.0.81 allows remote attackers to access the Windows registry via web pages that use the control's RegQueryValue() method.
network
low complexity
mcafee
7.5
2004-09-14 CVE-2004-0831 Local Security vulnerability in Virusscan 4.5/4.5.1
McAfee VirusScan 4.5.1 does not drop SYSTEM privileges before allowing users to browse for files via the "System Scan" properties of the System Tray applet, which could allow local users to gain privileges.
local
low complexity
mcafee
7.2
2004-06-14 CVE-2004-0038 Remote Code Execution vulnerability in Mcafee Epolicy Orchestrator 2.5/2.5.1/3.0
McAfee ePolicy Orchestrator (ePO) 2.5.1 Patch 13 and 3.0 SP2a Patch 3 allows remote attackers to execute arbitrary commands via certain HTTP POST requests to the spipe/file handler on ePO TCP port 81.
network
low complexity
mcafee
7.5
2003-08-27 CVE-2003-0616 Unspecified vulnerability in Mcafee Epolicy Orchestrator 2.0/2.5/2.5.1
Format string vulnerability in ePO service for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request with format strings in the computerlist parameter, which are used when logging a failed name resolution.
network
low complexity
mcafee
7.5
2003-08-27 CVE-2003-0149 Unspecified vulnerability in Mcafee Epolicy Orchestrator 2.0/2.5/2.5.1
Heap-based buffer overflow in ePO agent for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request containing long parameters.
network
low complexity
mcafee
7.5
2003-08-27 CVE-2003-0148 Unspecified vulnerability in Mcafee Epolicy Orchestrator
The default installation of MSDE via McAfee ePolicy Orchestrator 2.0 through 3.0 allows attackers to execute arbitrary code via a series of steps that (1) obtain the database administrator username and encrypted password in a configuration file from the ePO server using a certain request, (2) crack the password due to weak cryptography, and (3) use the password to pass commands through xp_cmdshell.
local
low complexity
mcafee
7.2
2001-09-04 CVE-2001-1456 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message.
network
low complexity
mcafee network-associates pgp sgi CWE-119
7.5
1999-12-22 CVE-2000-0119 The default configurations for McAfee Virus Scan and Norton Anti-Virus virus checkers do not check files in the RECYCLED folder that is used by the Windows Recycle Bin utility, which allows attackers to store malicious code without detection.
local
low complexity
mcafee symantec
7.2