Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Drive Encryption
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23893 1 Mcafee 1 Drive Encryption 2023-12-10 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory buffer.
CVE-2021-31853 1 Mcafee 1 Drive Encryption 2023-12-10 4.6 MEDIUM 7.8 HIGH
DLL Search Order Hijacking Vulnerability in McAfee Drive Encryption (MDE) prior to 7.3.0 HF2 (7.3.0.183) allows local users to execute arbitrary code and escalate privileges via execution from a compromised folder.
CVE-2018-6686 1 Mcafee 1 Drive Encryption 2023-12-10 4.6 MEDIUM 6.6 MEDIUM
Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances.