Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Mcafee Agent
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31836 1 Mcafee 1 Mcafee Agent 2023-12-10 3.6 LOW 7.1 HIGH
Improper privilege management vulnerability in maconfig for McAfee Agent for Windows prior to 5.7.4 allows a local user to gain access to sensitive information. The utility was able to be run from any location on the file system and by a low privileged user.
CVE-2021-31841 1 Mcafee 1 Mcafee Agent 2023-12-10 6.9 MEDIUM 7.3 HIGH
A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature.
CVE-2021-31840 1 Mcafee 1 Mcafee Agent 2023-12-10 4.4 MEDIUM 7.3 HIGH
A vulnerability in the preloading mechanism of specific dynamic link libraries in McAfee Agent for Windows prior to 5.7.3 could allow an authenticated, local attacker to perform a DLL preloading attack with unsigned DLLs. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. This would result in the user gaining elevated permissions and being able to execute arbitrary code.
CVE-2020-7314 1 Mcafee 1 Mcafee Agent 2023-12-10 7.2 HIGH 7.8 HIGH
Privilege Escalation Vulnerability in the installer in McAfee Data Exchange Layer (DXL) Client for Mac shipped with McAfee Agent (MA) for Mac prior to MA 5.6.6 allows local users to run commands as root via incorrectly applied permissions on temporary files.
CVE-2020-7315 1 Mcafee 1 Mcafee Agent 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
DLL Injection Vulnerability in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to execute arbitrary code via careful placement of a malicious DLL.
CVE-2020-7311 1 Mcafee 1 Mcafee Agent 2023-12-10 6.9 MEDIUM 7.0 HIGH
Privilege Escalation vulnerability in the installer in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to assume SYSTEM rights during the installation of MA via manipulation of log files.
CVE-2020-7312 1 Mcafee 1 Mcafee Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
DLL Search Order Hijacking Vulnerability in the installer in McAfee Agent (MA) for Windows prior to 5.6.6 allows local users to execute arbitrary code and escalate privileges via execution from a compromised folder.
CVE-2017-3896 1 Mcafee 1 Mcafee Agent 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Unvalidated parameter vulnerability in the remote log viewing capability in Intel Security McAfee Agent 5.0.x versions prior to 5.0.4.449 allows remote attackers to pass unexpected input parameters via a URL that was not completely validated.
CVE-2015-7237 1 Mcafee 1 Mcafee Agent 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in the remote log viewing functionality in McAfee Agent (MA) 5.x before 5.0.2 allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2015-2053 1 Mcafee 1 Mcafee Agent 2023-12-10 4.3 MEDIUM N/A
The log viewer in McAfee Agent (MA) before 4.8.0 Patch 3 and 5.0.0, when the "Accept connections only from the ePO server" option is disabled, allows remote attackers to conduct clickjacking attacks via a crafted web page, aka an "http-generic-click-jacking" vulnerability.