Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Advanced Threat Defense
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0978 2 Mcafee, Trellix 2 Advanced Threat Defense, Intelligent Sandbox 2023-12-10 N/A 6.7 MEDIUM
A command injection vulnerability in Trellix Intelligent Sandbox CLI for version 5.2 and earlier, allows a local user to inject and execute arbitrary operating system commands using specially crafted strings. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI command. The vulnerability allows the attack
CVE-2020-7270 1 Mcafee 1 Advanced Threat Defense 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2 allows remote authenticated users to view sensitive unencrypted information via a carefully crafted HTTP request parameter. The risk is partially mitigated if your ATD instances are deployed as recommended with no direct access from the Internet to them.
CVE-2020-7269 1 Mcafee 1 Advanced Threat Defense 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2 allows remote authenticated users to view sensitive unencrypted information via a carefully crafted HTTP request parameter. The risk is partially mitigated if your ATD instances are deployed as recommended with no direct access from the Internet to them.
CVE-2020-7262 1 Mcafee 1 Advanced Threat Defense 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper Access Control vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.10.0 allows local users to view sensitive files via a carefully crafted HTTP request parameter.
CVE-2019-3663 1 Mcafee 1 Advanced Threat Defense 2023-12-10 2.1 LOW 7.8 HIGH
Unprotected Storage of Credentials vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows local attacker to gain access to the root password via accessing sensitive files on the system. This was originally published with a CVSS rating of High, further investigation has resulted in this being updated to Critical. The root password is common across all instances of ATD prior to 4.8. See the Security bulletin for further details
CVE-2019-3661 1 Mcafee 1 Advanced Threat Defense 2023-12-10 6.5 MEDIUM 8.8 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to execute database commands via carefully constructed time based payloads.
CVE-2019-3660 1 Mcafee 1 Advanced Threat Defense 2023-12-10 6.5 MEDIUM 8.8 HIGH
Improper Neutralization of HTTP requests in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to execute commands on the server remotely via carefully constructed HTTP requests.
CVE-2019-3650 1 Mcafee 1 Advanced Threat Defense 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD prior to 4.8 allows remote authenticated attackers to gain access to the atduser credentials via carefully constructed GET request extracting insecurely information stored in the database.
CVE-2019-3649 1 Mcafee 1 Advanced Threat Defense 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attackers to gain access to hashed credentials via carefully constructed POST request extracting incorrectly recorded data from log files.
CVE-2019-3651 1 Mcafee 1 Advanced Threat Defense 2023-12-10 6.5 MEDIUM 8.8 HIGH
Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD prior to 4.8 allows remote authenticated attackers to gain access to ePO as an administrator via using the atduser credentials, which were too permissive.
CVE-2020-7254 1 Mcafee 1 Advanced Threat Defense 2023-12-10 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in the command line interface in McAfee Advanced Threat Defense (ATD) 4.x prior to 4.8.2 allows local users to execute arbitrary code via improper access controls on the sudo command.
CVE-2019-3662 1 Mcafee 1 Advanced Threat Defense 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Path Traversal: '/absolute/pathname/here' vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to gain unintended access to files on the system via carefully constructed HTTP requests.
CVE-2019-3644 1 Mcafee 4 Active Response, Advanced Threat Defense, Enterprise Security Manager and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies.
CVE-2019-3643 1 Mcafee 4 Active Response, Advanced Threat Defense, Enterprise Security Manager and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning proxies.
CVE-2017-4054 1 Mcafee 1 Advanced Threat Defense 2023-12-10 6.5 MEDIUM 8.8 HIGH
Command Injection vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote authenticated users to execute a command of their choice via a crafted HTTP request parameter.
CVE-2017-4057 1 Mcafee 1 Advanced Threat Defense 2023-12-10 6.5 MEDIUM 8.8 HIGH
Privilege Escalation vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote authenticated users to gain elevated privileges via the GUI or GUI terminal commands.
CVE-2017-4052 1 Mcafee 1 Advanced Threat Defense 2023-12-10 7.5 HIGH 9.8 CRITICAL
Authentication Bypass vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to change or update any configuration settings, or gain administrator functionality via a crafted HTTP request parameter.
CVE-2017-4055 1 Mcafee 1 Advanced Threat Defense 2023-12-10 5.0 MEDIUM 7.5 HIGH
Exploitation of Authentication vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to bypass ATD detection via loose enforcement of authentication and authorization.
CVE-2017-4053 1 Mcafee 1 Advanced Threat Defense 2023-12-10 7.5 HIGH 9.8 CRITICAL
Command Injection vulnerability in the web interface in McAfee Advanced Threat Defense (ATD) 3.10, 3.8, 3.6, 3.4 allows remote unauthenticated users / remote attackers to execute a command of their choice via a crafted HTTP request parameter.
CVE-2015-8986 1 Mcafee 1 Advanced Threat Defense 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Sandbox detection evasion vulnerability in hardware appliances in McAfee (now Intel Security) Advanced Threat Defense (MATD) 3.4.2.32 and earlier allows attackers to detect the sandbox environment, then bypass proper malware detection resulting in failure to detect a malware file (false-negative) via specially crafted malware.