Vulnerabilities > Mcafee > Virusscan Enterprise

DATE CVE VULNERABILITY TITLE RISK
2017-03-14 CVE-2016-8023 Improper Authentication vulnerability in Mcafee Virusscan Enterprise
Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication cookie.
network
mcafee CWE-287
6.8
2017-03-14 CVE-2016-8022 Improper Authentication vulnerability in Mcafee Virusscan Enterprise
Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication cookie.
network
high complexity
mcafee CWE-287
5.1
2017-03-14 CVE-2016-8021 Improper Verification of Cryptographic Signature vulnerability in Mcafee Virusscan Enterprise
Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file.
network
mcafee CWE-347
3.5
2017-03-14 CVE-2016-8020 Code Injection vulnerability in Mcafee Virusscan Enterprise
Improper control of generation of code vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request parameter.
network
mcafee CWE-94
6.0
2017-03-14 CVE-2016-8019 Cross-site Scripting vulnerability in Mcafee Virusscan Enterprise
Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input.
network
mcafee CWE-79
4.3
2017-03-14 CVE-2016-8018 Cross-Site Request Forgery (CSRF) vulnerability in Mcafee Virusscan Enterprise
Cross-site request forgery (CSRF) vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user input.
network
mcafee CWE-352
6.0
2017-03-14 CVE-2016-8017 Improper Input Validation vulnerability in Mcafee Virusscan Enterprise
Special element injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to read files on the webserver via a crafted user input.
network
low complexity
mcafee CWE-20
4.0
2017-03-14 CVE-2016-8016 Information Exposure vulnerability in Mcafee Virusscan Enterprise
Information exposure in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to obtain the existence of unauthorized files on the system via a URL parameter.
network
mcafee CWE-200
3.5
2016-05-05 CVE-2016-4534 Permissions, Privileges, and Access Controls vulnerability in multiple products
The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.
3.0
2016-04-08 CVE-2016-3984 Improper Access Control vulnerability in Mcafee products
The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.
local
low complexity
mcafee CWE-284
3.6