Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Total 603 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-4013 1 Mcafee 1 Network Data Loss Prevention 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Banner Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to obtain product information via HTTP response header.
CVE-2014-9921 1 Mcafee 1 Cloud Analysis And Deconstructive Services 2024-02-28 9.7 HIGH 9.8 CRITICAL
Information disclosure vulnerability in McAfee (now Intel Security) Cloud Analysis and Deconstructive Services (CADS) 1.0.0.3x, 1.0.0.4d and earlier allows remote unauthenticated users to view, add, and remove users via a configuration error.
CVE-2016-8007 1 Mcafee 1 Host Intrusion Prevention Services 2024-02-28 3.0 LOW 6.3 MEDIUM
Authentication bypass vulnerability in McAfee Host Intrusion Prevention Services (HIPS) 8.0 Patch 7 and earlier allows authenticated users to manipulate the product's registry keys via specific conditions.
CVE-2016-8023 1 Mcafee 1 Virusscan Enterprise 2024-02-28 6.8 MEDIUM 8.1 HIGH
Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication cookie.
CVE-2015-8991 1 Mcafee 3 Cloud Av, Security Scan Plus, Security Webadvisor 2024-02-28 6.9 MEDIUM 7.0 HIGH
Malicious file execution vulnerability in Intel Security McAfee Security Scan+ (MSS+) before 3.11.266.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.
CVE-2016-8024 1 Mcafee 1 Virusscan Enterprise 2024-02-28 6.8 MEDIUM 8.1 HIGH
Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
CVE-2016-8020 1 Mcafee 1 Virusscan Enterprise 2024-02-28 6.0 MEDIUM 8.0 HIGH
Improper control of generation of code vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request parameter.
CVE-2016-8006 1 Mcafee 1 Security Information And Event Management 2024-02-28 1.7 LOW 4.4 MEDIUM
Authentication bypass vulnerability in Enterprise Security Manager (ESM) and License Manager (LM) in Intel Security McAfee Security Information and Event Management (SIEM) 9.6.0 MR3 allows an administrator to make changes to other SIEM users' information including user passwords without supplying the current administrator password a second time via the GUI or GUI terminal commands.
CVE-2017-4011 1 Mcafee 1 Network Data Loss Prevention 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.
CVE-2016-8032 1 Mcafee 1 Anti-malware Scan Engine 2024-02-28 4.4 MEDIUM 7.3 HIGH
Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local attackers to bypass local security protection via a crafted input file.
CVE-2015-8989 1 Mcafee 1 Vulnerability Manager 2024-02-28 4.0 MEDIUM 8.8 HIGH
Unsalted password vulnerability in the Enterprise Manager (web portal) component in Intel Security McAfee Vulnerability Manager (MVM) 7.5.8 and earlier allows attackers to more easily decrypt user passwords via brute force attacks against the database.
CVE-2016-8030 1 Mcafee 1 Virusscan Enterprise 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
A memory corruption vulnerability in Scriptscan COM Object in McAfee VirusScan Enterprise 8.8 Patch 8 and earlier allows remote attackers to create a Denial of Service on the active Internet Explorer tab via a crafted HTML link.
CVE-2015-8993 1 Mcafee 3 Cloud Av, Security Scan Plus, Security Webadvisor 2024-02-28 6.9 MEDIUM 7.0 HIGH
Malicious file execution vulnerability in Intel Security CloudAV (Beta) before 0.5.0.151.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.
CVE-2015-8986 1 Mcafee 1 Advanced Threat Defense 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Sandbox detection evasion vulnerability in hardware appliances in McAfee (now Intel Security) Advanced Threat Defense (MATD) 3.4.2.32 and earlier allows attackers to detect the sandbox environment, then bypass proper malware detection resulting in failure to detect a malware file (false-negative) via specially crafted malware.
CVE-2016-8031 1 Mcafee 1 Anti-malware Scan Engine 2024-02-28 4.4 MEDIUM 7.3 HIGH
Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local users to bypass local security protection via a crafted input file.
CVE-2016-8026 1 Mcafee 1 Security Scan Plus 2024-02-28 4.6 MEDIUM 7.8 HIGH
Arbitrary command execution vulnerability in Intel Security McAfee Security Scan Plus (SSP) 3.11.469 and earlier allows authenticated users to gain elevated privileges via unspecified vectors.
CVE-2016-8019 1 Mcafee 1 Virusscan Enterprise 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input.
CVE-2016-8021 1 Mcafee 1 Virusscan Enterprise 2024-02-28 3.5 LOW 5.0 MEDIUM
Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file.
CVE-2016-8009 1 Mcafee 1 Application Control 2024-02-28 4.6 MEDIUM 7.8 HIGH
Privilege escalation vulnerability in Intel Security McAfee Application Control (MAC) 7.0 and 6.x versions allows attackers to cause DoS, unexpected behavior, or potentially unauthorized code execution via an unauthorized use of IOCTL call.
CVE-2016-8022 1 Mcafee 1 Virusscan Enterprise 2024-02-28 5.1 MEDIUM 7.5 HIGH
Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication cookie.