Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mcafee Subscribe
Filtered by product Virusscan Enterprise
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3588 1 Mcafee 1 Virusscan Enterprise 2021-10-19 6.9 MEDIUM 6.8 MEDIUM
Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow unauthorized users to interact with the On-Access Scan Messages - Threat Alert Window when the Windows Login Screen is locked.
CVE-2019-3585 1 Mcafee 1 Virusscan Enterprise 2021-10-19 7.2 HIGH 7.8 HIGH
Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 14 may allow local users to interact with the On-Access Scan Messages - Threat Alert Window with elevated privileges via running McAfee Tray with elevated privileges.
CVE-2020-7337 1 Mcafee 1 Virusscan Enterprise 2020-12-10 4.6 MEDIUM 6.7 MEDIUM
Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.
CVE-2020-7280 1 Mcafee 1 Virusscan Enterprise 2020-06-17 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability during daily DAT updates when using McAfee Virus Scan Enterprise (VSE) prior to 8.8 Patch 15 allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links. This is timing dependent.
CVE-2020-7267 1 Mcafee 1 Virusscan Enterprise 2020-05-18 3.6 LOW 8.4 HIGH
Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Linux prior to 2.0.3 Hotfix 2635000 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
CVE-2020-7266 1 Mcafee 1 Virusscan Enterprise 2020-05-18 3.6 LOW 8.4 HIGH
Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Windows prior to 8.8 Patch 14 Hotfix 116778 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
CVE-2018-6674 2 Mcafee, Microsoft 2 Virusscan Enterprise, Windows 2019-10-02 2.1 LOW 3.9 LOW
Privilege Escalation vulnerability in Microsoft Windows client (McTray.exe) in McAfee VirusScan Enterprise (VSE) 8.8 prior to Patch 13 allows local users to spawn unrelated processes with elevated privileges via the system administrator granting McTray.exe elevated privileges (by default it runs with the current user's privileges).
CVE-2006-4886 1 Mcafee 2 Scan Engine, Virusscan Enterprise 2018-10-17 3.7 LOW N/A
The VirusScan On-Access Scan component in McAfee VirusScan Enterprise 7.1.0 and Scan Engine 4.4.00 allows local privileged users to bypass security restrictions and disable the On-Access Scan option by opening the program via the task bar and quickly clicking the Disable button, possibly due to an interface-related race condition.
CVE-2007-1538 1 Mcafee 1 Virusscan Enterprise 2018-10-16 7.5 HIGH N/A
** DISPUTED ** McAfee VirusScan Enterprise 8.5.0.i uses insecure permissions for certain Windows Registry keys, which allows local users to bypass local password protection via the UIP value in (1) HKEY_LOCAL_MACHINE\SOFTWARE\McAfee\DesktopProtection or (2) HKEY_LOCAL_MACHINE\SOFTWARE\Network Associates\TVD\VirusScan Entreprise\CurrentVersion. NOTE: this issue has been disputed by third-party researchers, stating that the default permissions for HKEY_LOCAL_MACHINE\SOFTWARE does not allow for write access and the product does not modify the inherited permissions. There might be an interaction error with another product.
CVE-2009-1348 1 Mcafee 13 Active Virus Defense, Active Virusscan, Email Gateway and 10 more 2018-10-10 7.6 HIGH N/A
The AV engine before DAT 5600 in McAfee VirusScan, Total Protection, Internet Security, SecurityShield for Microsoft ISA Server, Security for Microsoft Sharepoint, Security for Email Servers, Email Gateway, and Active Virus Defense allows remote attackers to bypass virus detection via (1) an invalid Headflags field in a malformed RAR archive, (2) an invalid Packsize field in a malformed RAR archive, or (3) an invalid Filelength field in a malformed ZIP archive.
CVE-2016-8019 1 Mcafee 1 Virusscan Enterprise 2017-09-02 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input.
CVE-2016-8016 1 Mcafee 1 Virusscan Enterprise 2017-09-02 3.5 LOW 3.4 LOW
Information exposure in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to obtain the existence of unauthorized files on the system via a URL parameter.
CVE-2016-8017 1 Mcafee 1 Virusscan Enterprise 2017-09-02 4.0 MEDIUM 4.1 MEDIUM
Special element injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to read files on the webserver via a crafted user input.
CVE-2016-8018 1 Mcafee 1 Virusscan Enterprise 2017-09-02 6.0 MEDIUM 4.3 MEDIUM
Cross-site request forgery (CSRF) vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user input.
CVE-2016-8020 1 Mcafee 1 Virusscan Enterprise 2017-09-02 6.0 MEDIUM 8.0 HIGH
Improper control of generation of code vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request parameter.
CVE-2016-8021 1 Mcafee 1 Virusscan Enterprise 2017-09-02 3.5 LOW 5.0 MEDIUM
Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file.
CVE-2016-8022 1 Mcafee 1 Virusscan Enterprise 2017-09-02 5.1 MEDIUM 7.5 HIGH
Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication cookie.
CVE-2016-8023 1 Mcafee 1 Virusscan Enterprise 2017-09-02 6.8 MEDIUM 8.1 HIGH
Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication cookie.
CVE-2016-8024 1 Mcafee 1 Virusscan Enterprise 2017-09-02 6.8 MEDIUM 8.1 HIGH
Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
CVE-2016-8025 1 Mcafee 1 Virusscan Enterprise 2017-09-02 6.0 MEDIUM 6.2 MEDIUM
SQL injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to obtain product information via a crafted HTTP request parameter.