Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Total Protection
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3648 1 Mcafee 3 Anti-virus Plus, Internet Security, Total Protection 2023-12-10 7.2 HIGH 6.7 MEDIUM
A Privilege Escalation vulnerability in the Microsoft Windows client in McAfee Total Protection 16.0.R22 and earlier allows administrators to execute arbitrary code via carefully placing malicious files in specific locations protected by administrator permission.
CVE-2019-3636 2 Mcafee, Microsoft 2 Total Protection, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
A File Masquerade vulnerability in McAfee Total Protection (MTP) version 16.0.R21 and earlier in Windows client allowed an attacker to read the plaintext list of AV-Scan exclusion files from the Windows registry, and to possibly replace excluded files with potential malware without being detected.
CVE-2019-3646 1 Mcafee 1 Total Protection 2023-12-10 6.0 MEDIUM 6.5 MEDIUM
DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Free Antivirus Trial 16.0.R18 and earlier allows local users to execute arbitrary code via execution from a compromised folder placed by an attacker with administrator rights.
CVE-2019-3587 2 Mcafee, Microsoft 2 Total Protection, Windows 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Prior to 16.0.18 allows local users to execute arbitrary code via execution from a compromised folder.
CVE-2019-3593 2 Mcafee, Microsoft 2 Total Protection, Windows 2023-12-10 5.6 MEDIUM 7.1 HIGH
Exploitation of Privilege/Trust vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Prior to 16.0.R18 allows local users to bypass product self-protection, tamper with policies and product files, and uninstall McAfee software without permission via specially crafted malware.
CVE-2017-4028 2 Mcafee, Microsoft 7 Anti-virus Plus, Endpoint Security, Host Intrusion Prevention and 4 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.
CVE-2009-1348 1 Mcafee 13 Active Virus Defense, Active Virusscan, Email Gateway and 10 more 2023-12-10 7.6 HIGH N/A
The AV engine before DAT 5600 in McAfee VirusScan, Total Protection, Internet Security, SecurityShield for Microsoft ISA Server, Security for Microsoft Sharepoint, Security for Email Servers, Email Gateway, and Active Virus Defense allows remote attackers to bypass virus detection via (1) an invalid Headflags field in a malformed RAR archive, (2) an invalid Packsize field in a malformed RAR archive, or (3) an invalid Filelength field in a malformed ZIP archive.