Vulnerabilities > Mcafee > Virusscan Enterprise

DATE CVE VULNERABILITY TITLE RISK
2020-12-09 CVE-2020-7337 Incorrect Permission Assignment for Critical Resource vulnerability in Mcafee Virusscan Enterprise
Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.
local
low complexity
mcafee CWE-732
6.7
2020-06-10 CVE-2020-7280 Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 8.8
Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links.
local
low complexity
mcafee CWE-269
7.8
2020-06-10 CVE-2019-3588 Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 8.8
Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow unauthorized users to interact with the On-Access Scan Messages - Threat Alert Window when the Windows Login Screen is locked.
low complexity
mcafee CWE-269
6.8
2020-06-10 CVE-2019-3585 Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 8.8
Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow local users to interact with the On-Access Scan Messages - Threat Alert Window with elevated privileges via running McAfee Tray with elevated privileges.
local
low complexity
mcafee CWE-269
7.8
2020-05-08 CVE-2020-7267 Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 8.8
Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Linux prior to 2.0.3 Hotfix 2635000 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file.
local
low complexity
mcafee CWE-269
8.4
2020-05-08 CVE-2020-7266 Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 1.9.0/1.9.1/2.0.0
Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Windows prior to 8.8 Patch 14 Hotfix 116778 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file.
local
low complexity
mcafee CWE-269
8.4
2018-05-25 CVE-2018-6674 Missing Encryption of Sensitive Data vulnerability in Mcafee Virusscan Enterprise 8.8.0
Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 13 allows local users to spawn unrelated processes with elevated privileges via the system administrator granting McTray.exe elevated privileges (by default it runs with the current user's privileges).
low complexity
mcafee CWE-311
3.9
2017-04-25 CVE-2016-8030 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mcafee Virusscan Enterprise 8.8
A memory corruption vulnerability in Scriptscan COM Object in McAfee VirusScan Enterprise 8.8 Patch 8 and earlier allows remote attackers to create a Denial of Service on the active Internet Explorer tab via a crafted HTML link.
network
mcafee CWE-119
4.3
2017-03-14 CVE-2016-8025 SQL Injection vulnerability in Mcafee Virusscan Enterprise
SQL injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to obtain product information via a crafted HTTP request parameter.
network
mcafee CWE-89
6.0
2017-03-14 CVE-2016-8024 HTTP Response Splitting vulnerability in Mcafee Virusscan Enterprise
Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
network
mcafee CWE-113
6.8