Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Total Protection
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25134 1 Mcafee 1 Total Protection 2023-12-10 N/A 6.7 MEDIUM
McAfee Total Protection prior to 16.0.50 may allow an adversary (with full administrative access) to modify a McAfee specific Component Object Model (COM) in the Windows Registry. This can result in the loading of a malicious payload.
CVE-2023-24579 1 Mcafee 1 Total Protection 2023-12-10 N/A 5.5 MEDIUM
McAfee Total Protection prior to 16.0.51 allows attackers to trick a victim into uninstalling the application via the command prompt.
CVE-2023-24577 1 Mcafee 1 Total Protection 2023-12-10 N/A 5.5 MEDIUM
McAfee Total Protection prior to 16.0.50 allows attackers to elevate user privileges due to Improper Link Resolution via registry keys. This could enable a user with lower privileges to execute unauthorized tasks.
CVE-2022-43751 1 Mcafee 1 Total Protection 2023-12-10 N/A 7.8 HIGH
McAfee Total Protection prior to version 16.0.49 contains an uncontrolled search path element vulnerability due to the use of a variable pointing to a subdirectory that may be controllable by an unprivileged user. This may have allowed the unprivileged user to execute arbitrary code with system privileges.
CVE-2023-24578 1 Mcafee 1 Total Protection 2023-12-10 N/A 5.5 MEDIUM
McAfee Total Protection prior to 16.0.49 allows attackers to elevate user privileges due to DLL sideloading. This could enable a user with lower privileges to execute unauthorized tasks.
CVE-2022-0280 2 Mcafee, Microsoft 2 Total Protection, Windows 2023-12-10 3.3 LOW 7.0 HIGH
A race condition vulnerability exists in the QuickClean feature of McAfee Total Protection for Windows prior to 16.0.43 that allows a local user to gain privilege elevation and perform an arbitrary file delete. This could lead to sensitive files being deleted and potentially cause denial of service. This attack exploits the way symlinks are created and how the product works with them.
CVE-2021-23877 1 Mcafee 1 Total Protection 2023-12-10 7.2 HIGH 7.8 HIGH
Privilege escalation vulnerability in the Windows trial installer of McAfee Total Protection (MTP) prior to 16.0.34_x may allow a local user to run arbitrary code as the admin user by replacing a specific temporary file created during the installation of the trial version of MTP.
CVE-2021-23891 1 Mcafee 1 Total Protection 2023-12-10 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.32 allows a local user to gain elevated privileges by impersonating a client token which could lead to the bypassing of MTP self-defense.
CVE-2021-23872 1 Mcafee 1 Total Protection 2023-12-10 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in the File Lock component of McAfee Total Protection (MTP) prior to 16.0.32 allows a local user to gain elevated privileges by manipulating a symbolic link in the IOCTL interface.
CVE-2020-7330 1 Mcafee 1 Total Protection 2023-12-10 4.6 MEDIUM 8.8 HIGH
Privilege Escalation vulnerability in McAfee Total Protection (MTP) trial prior to 4.0.176.1 allows local users to schedule tasks which call malicious software to execute with elevated privileges via editing of environment variables
CVE-2021-23874 1 Mcafee 1 Total Protection 2023-12-10 4.6 MEDIUM 7.8 HIGH
Arbitrary Process Execution vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and execute arbitrary code bypassing MTP self-defense.
CVE-2021-23876 1 Mcafee 1 Total Protection 2023-12-10 7.2 HIGH 7.8 HIGH
Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file modification as the SYSTEM user potentially causing Denial of Service via executing carefully constructed malware.
CVE-2021-23873 1 Mcafee 1 Total Protection 2023-12-10 3.6 LOW 6.1 MEDIUM
Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file deletion as the SYSTEM user potentially causing Denial of Service via manipulating Junction link, after enumerating certain files, at a specific time.
CVE-2020-7335 1 Mcafee 1 Total Protection 2023-12-10 4.4 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in Microsoft Windows client McAfee Total Protection (MTP) prior to 16.0.29 allows local users to gain elevated privileges via careful manipulation of a folder by creating a junction link. This exploits a lack of protection through a timing issue and is only exploitable in a small time window.
CVE-2020-7282 1 Mcafee 1 Total Protection 2023-12-10 3.3 LOW 6.3 MEDIUM
Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
CVE-2020-7310 1 Mcafee 1 Total Protection 2023-12-10 3.3 LOW 6.9 MEDIUM
Privilege Escalation vulnerability in the installer in McAfee McAfee Total Protection (MTP) trial prior to 4.0.161.1 allows local users to change files that are part of write protection rules via manipulating symbolic links to redirect a McAfee file operations to an unintended file.
CVE-2020-7298 1 Mcafee 1 Total Protection 2023-12-10 3.6 LOW 8.4 HIGH
Unexpected behavior violation in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to turn off real time scanning via a specially crafted object making a specific function call.
CVE-2019-3617 1 Mcafee 1 Total Protection 2023-12-10 6.9 MEDIUM 8.2 HIGH
Privilege escalation vulnerability in McAfee Total Protection (ToPS) for Mac OS prior to 4.6 allows local users to gain root privileges via incorrect protection of temporary files.
CVE-2020-7281 1 Mcafee 1 Total Protection 2023-12-10 1.9 LOW 6.3 MEDIUM
Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
CVE-2020-7283 1 Mcafee 1 Total Protection 2023-12-10 4.6 MEDIUM 8.8 HIGH
Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to create and edit files via symbolic link manipulation in a location they would otherwise not have access to. This is achieved through running a malicious script or program on the target machine.