Vulnerabilities > Mcafee > Low

DATE CVE VULNERABILITY TITLE RISK
2017-03-14 CVE-2015-8987 Improper Access Control vulnerability in Mcafee Agent
Man-in-the-middle (MitM) attack vulnerability in non-Mac OS agents in McAfee (now Intel Security) Agent (MA) 4.8.0 patch 2 and earlier allows attackers to make a McAfee Agent talk with another, possibly rogue, ePO server via McAfee Agent migration to another ePO server.
network
mcafee CWE-284
3.5
2017-03-14 CVE-2016-8007 Improper Access Control vulnerability in Mcafee Host Intrusion Prevention Services
Authentication bypass vulnerability in McAfee Host Intrusion Prevention Services (HIPS) 8.0 Patch 7 and earlier allows authenticated users to manipulate the product's registry keys via specific conditions.
local
mcafee CWE-284
3.0
2017-03-14 CVE-2016-8016 Information Exposure vulnerability in Mcafee Virusscan Enterprise
Information exposure in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to obtain the existence of unauthorized files on the system via a URL parameter.
network
mcafee CWE-200
3.5
2017-03-14 CVE-2016-8021 Improper Verification of Cryptographic Signature vulnerability in Mcafee Virusscan Enterprise
Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file.
network
mcafee CWE-347
3.5
2017-02-13 CVE-2017-3902 Cross-site Scripting vulnerability in Mcafee Epolicy Orchestrator
Cross-site scripting (XSS) vulnerability in the Web user interface (UI) in Intel Security ePO 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows authenticated users to inject malicious Java scripts via bypassing input validation.
network
mcafee CWE-79
3.5
2017-01-05 CVE-2016-8006 Permissions, Privileges, and Access Controls vulnerability in Mcafee Security Information and Event Management
Authentication bypass vulnerability in Enterprise Security Manager (ESM) and License Manager (LM) in Intel Security McAfee Security Information and Event Management (SIEM) 9.6.0 MR3 allows an administrator to make changes to other SIEM users' information including user passwords without supplying the current administrator password a second time via the GUI or GUI terminal commands.
local
low complexity
mcafee CWE-264
1.7
2016-05-05 CVE-2016-4534 Permissions, Privileges, and Access Controls vulnerability in multiple products
The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.
3.0
2016-04-08 CVE-2016-3984 Improper Access Control vulnerability in Mcafee products
The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.
local
low complexity
mcafee CWE-284
3.6
2015-12-16 CVE-2015-8577 Permissions, Privileges, and Access Controls vulnerability in Mcafee Virusscan Enterprise
The Buffer Overflow Protection (BOP) feature in McAfee VirusScan Enterprise before 8.8 Patch 6 allocates memory with Read, Write, Execute (RWX) permissions at predictable addresses on 32-bit platforms when protecting another application, which allows attackers to bypass the DEP and ASLR protection mechanisms via unspecified vectors.
local
high complexity
mcafee CWE-264
2.6
2015-09-18 CVE-2015-7238 Permissions, Privileges, and Access Controls vulnerability in Mcafee Threat Intelligence Exchange
The Secondary server in Threat Intelligence Exchange (TIE) before 1.2.0 uses weak permissions for unspecified (1) configuration files and (2) installation logs, which allows local users to obtain sensitive information by reading the files.
local
low complexity
mcafee CWE-264
2.1