Vulnerabilities > Mcafee > Virusscan Enterprise > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-12-09 CVE-2020-7337 Incorrect Permission Assignment for Critical Resource vulnerability in Mcafee Virusscan Enterprise
Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.
local
low complexity
mcafee CWE-732
6.7
2020-06-10 CVE-2019-3588 Improper Privilege Management vulnerability in Mcafee Virusscan Enterprise 8.8
Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow unauthorized users to interact with the On-Access Scan Messages - Threat Alert Window when the Windows Login Screen is locked.
low complexity
mcafee CWE-269
6.8
2017-04-25 CVE-2016-8030 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mcafee Virusscan Enterprise 8.8
A memory corruption vulnerability in Scriptscan COM Object in McAfee VirusScan Enterprise 8.8 Patch 8 and earlier allows remote attackers to create a Denial of Service on the active Internet Explorer tab via a crafted HTML link.
network
mcafee CWE-119
4.3
2017-03-14 CVE-2016-8025 SQL Injection vulnerability in Mcafee Virusscan Enterprise
SQL injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to obtain product information via a crafted HTTP request parameter.
network
mcafee CWE-89
6.0
2017-03-14 CVE-2016-8024 HTTP Response Splitting vulnerability in Mcafee Virusscan Enterprise
Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
network
mcafee CWE-113
6.8
2017-03-14 CVE-2016-8023 Improper Authentication vulnerability in Mcafee Virusscan Enterprise
Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication cookie.
network
mcafee CWE-287
6.8
2017-03-14 CVE-2016-8022 Improper Authentication vulnerability in Mcafee Virusscan Enterprise
Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication cookie.
network
high complexity
mcafee CWE-287
5.1
2017-03-14 CVE-2016-8020 Code Injection vulnerability in Mcafee Virusscan Enterprise
Improper control of generation of code vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request parameter.
network
mcafee CWE-94
6.0
2017-03-14 CVE-2016-8019 Cross-site Scripting vulnerability in Mcafee Virusscan Enterprise
Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input.
network
mcafee CWE-79
4.3
2017-03-14 CVE-2016-8018 Cross-Site Request Forgery (CSRF) vulnerability in Mcafee Virusscan Enterprise
Cross-site request forgery (CSRF) vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user input.
network
mcafee CWE-352
6.0