Vulnerabilities > Mcafee > Total Protection > 16.0.32

DATE CVE VULNERABILITY TITLE RISK
2023-03-21 CVE-2023-25134 Unspecified vulnerability in Mcafee Total Protection
McAfee Total Protection prior to 16.0.50 may allow an adversary (with full administrative access) to modify a McAfee specific Component Object Model (COM) in the Windows Registry.
local
low complexity
mcafee
6.7
2023-03-13 CVE-2023-24577 Link Following vulnerability in Mcafee Total Protection
McAfee Total Protection prior to 16.0.50 allows attackers to elevate user privileges due to Improper Link Resolution via registry keys.
local
low complexity
mcafee CWE-59
5.5
2023-03-13 CVE-2023-24578 Uncontrolled Search Path Element vulnerability in Mcafee Total Protection
McAfee Total Protection prior to 16.0.49 allows attackers to elevate user privileges due to DLL sideloading.
local
low complexity
mcafee CWE-427
5.5
2023-03-13 CVE-2023-24579 Unspecified vulnerability in Mcafee Total Protection
McAfee Total Protection prior to 16.0.51 allows attackers to trick a victim into uninstalling the application via the command prompt.
local
low complexity
mcafee
5.5
2022-11-23 CVE-2022-43751 Uncontrolled Search Path Element vulnerability in Mcafee Total Protection
McAfee Total Protection prior to version 16.0.49 contains an uncontrolled search path element vulnerability due to the use of a variable pointing to a subdirectory that may be controllable by an unprivileged user.
local
low complexity
mcafee CWE-427
7.8
2020-08-05 CVE-2020-7298 Unspecified vulnerability in Mcafee Total Protection
Unexpected behavior violation in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to turn off real time scanning via a specially crafted object making a specific function call.
local
low complexity
mcafee
8.4
2020-07-03 CVE-2020-7283 Improper Privilege Management vulnerability in Mcafee Total Protection
Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to create and edit files via symbolic link manipulation in a location they would otherwise not have access to.
local
low complexity
mcafee CWE-269
8.8
2020-07-03 CVE-2020-7282 Link Following vulnerability in Mcafee Total Protection
Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file.
local
high complexity
mcafee CWE-59
6.3
2020-07-03 CVE-2020-7281 Improper Privilege Management vulnerability in Mcafee Total Protection
Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file.
local
high complexity
mcafee CWE-269
6.3
2019-11-13 CVE-2019-3648 Untrusted Search Path vulnerability in Mcafee products
A Privilege Escalation vulnerability in the Microsoft Windows client in McAfee Total Protection 16.0.R22 and earlier allows administrators to execute arbitrary code via carefully placing malicious files in specific locations protected by administrator permission.
local
low complexity
mcafee CWE-426
6.7