Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Active Response
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7326 1 Mcafee 1 Active Response 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Improperly implemented security check in McAfee Active Response (MAR) prior to 2.4.4 may allow local administrators to execute malicious code via stopping a core Windows service leaving McAfee core trust component in an inconsistent state resulting in MAR failing open rather than closed
CVE-2020-7289 2 Mcafee, Microsoft 2 Active Response, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Windows prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
CVE-2020-7291 2 Apple, Mcafee 2 Macos, Active Response 2023-12-10 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Mac prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
CVE-2020-7290 2 Linux, Mcafee 2 Linux Kernel, Active Response 2023-12-10 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Linux prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
CVE-2019-3644 1 Mcafee 4 Active Response, Advanced Threat Defense, Enterprise Security Manager and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies.
CVE-2019-3643 1 Mcafee 4 Active Response, Advanced Threat Defense, Enterprise Security Manager and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning proxies.
CVE-2016-3984 1 Mcafee 7 Active Response, Agent, Data Exchange Layer and 4 more 2023-12-10 3.6 LOW 5.1 MEDIUM
The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.