cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-49592,https://securityvulnerability.io/vulnerability/CVE-2024-49592,Incorrect Access Control Leads to Local Escalation of Privileges,"Trial installer for McAfee Total Protection (legacy trial installer software) 16.0.53 allows local privilege escalation because of an Uncontrolled Search Path Element. The attacker could be ""an adversary or knowledgeable user"" and the type of attack could be called ""DLL-squatting."" The issue only affects execution of this installer, and does not leave McAfee Total Protection in a vulnerable state after installation is completed. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.",McAfee,,,,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-11-15T21:15:00.000Z,0 CVE-2024-34406,https://securityvulnerability.io/vulnerability/CVE-2024-34406,Denial of Service Vulnerability in McAfee Security Antivirus VPN for Android,"Improper exception handling in McAfee Security: Antivirus VPN for Android prior to version 8.3.0 could enable an attacker to initiate a denial of service. This is achieved through the exploitation of malformed deep links, which could lead to application malfunctions and unavailability.",McAfee,Antivirus VPN for Android,,,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-06-11T00:00:00.000Z,0 CVE-2024-34405,https://securityvulnerability.io/vulnerability/CVE-2024-34405,Improper Deep Link Validation in McAfee Security Antivirus VPN for Android,"A vulnerability in McAfee Security: Antivirus VPN for Android prior to version 8.3.0 exposes users to potential risks by allowing an attacker to execute arbitrary URLs within the app. This improper validation of deep links can lead to various security risks, including unauthorized access and manipulation of user data, making it crucial for users to update their applications promptly to the latest version.",McAfee,Security: Antivirus VPN for Android,,,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-06-11T00:00:00.000Z,0 CVE-2023-40352,https://securityvulnerability.io/vulnerability/CVE-2023-40352,Privilege Escalation in McAfee Safe Connect by Loading Arbitrary DLLs,"McAfee Safe Connect, specifically versions before 2.16.1.126, is susceptible to a vulnerability that enables an adversary with system privileges to perform privilege escalation. This is achieved by exploiting the ability to load arbitrary DLLs, which poses a significant security risk allowing malicious actors to execute unauthorized commands or gain higher access rights within the system.",Mcafee,Safe Connect,7.2,HIGH,0.0009800000116229057,false,,false,false,false,,,false,false,,2023-08-21T00:00:00.000Z,0 CVE-2023-25134,https://securityvulnerability.io/vulnerability/CVE-2023-25134,Remote Code Execution Vulnerability in McAfee Total Protection,"The vulnerability allows an adversary with full administrative access to manipulate a specific Component Object Model (COM) entry within the Windows Registry of McAfee Total Protection. This manipulation can lead to the execution of a malicious payload, posing significant risks to system integrity and data security.",Mcafee,Total Protection,6.7,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-03-21T00:00:00.000Z,0 CVE-2023-24578,https://securityvulnerability.io/vulnerability/CVE-2023-24578,Privilege Elevation Vulnerability in McAfee Total Protection,"A vulnerability in McAfee Total Protection prior to version 16.0.49 allows for unauthorized privilege escalation via DLL sideloading. This issue permits an attacker to leverage a user account with lower privileges to execute unauthorized tasks, which could compromise system security and integrity. Immediate remediation is advised to prevent potential exploitation.",Mcafee,Total Protection,5.5,MEDIUM,0.0005499999970197678,false,,false,false,false,,,false,false,,2023-03-13T00:00:00.000Z,0 CVE-2023-24577,https://securityvulnerability.io/vulnerability/CVE-2023-24577,Privilege Escalation Vulnerability in McAfee Total Protection,"McAfee Total Protection versions below 16.0.50 are susceptible to a privilege escalation vulnerability caused by improper link resolution through registry keys. This flaw allows attackers to elevate their user privileges, potentially letting individuals with restricted access carry out unauthorized actions. Users of affected versions should prioritize updating their software to safeguard against such risks, ensuring the integrity and security of their systems.",Mcafee,Total Protection,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-03-13T00:00:00.000Z,0 CVE-2023-24579,https://securityvulnerability.io/vulnerability/CVE-2023-24579,Uninstallation Vulnerability in McAfee Total Protection,"A vulnerability in McAfee Total Protection allows attackers to exploit the application by tricking users into uninstalling the program through the command prompt. This manipulation can compromise the security of users' systems, potentially leading to unauthorized access and exposing sensitive data. It is crucial for users to be aware of potential social engineering tactics that could exploit this flaw and to ensure their software is updated to the latest version to mitigate risks.",Mcafee,Total Protection,5.5,MEDIUM,0.0005699999746866524,false,,false,false,false,,,false,false,,2023-03-13T00:00:00.000Z,0 CVE-2022-43751,https://securityvulnerability.io/vulnerability/CVE-2022-43751,Uncontrolled Search Path Element Vulnerability in McAfee Total Protection,"The vulnerability in McAfee Total Protection stems from an uncontrolled search path element, which allows an unprivileged user to manipulate a variable pointing to a subdirectory. This critical flaw can be exploited to execute arbitrary code with system privileges, posing significant risks to the integrity and security of the system.",Mcafee,Total Protection,7.8,HIGH,0.0007600000244565308,false,,false,false,false,,,false,false,,2022-11-23T00:15:00.000Z,0 CVE-2022-37025,https://securityvulnerability.io/vulnerability/CVE-2022-37025,Improper Privilege Management in McAfee Security Scan Plus,"An improper privilege management issue in McAfee Security Scan Plus prior to version 4.1.262.1 allows local users to alter configuration files, potentially enabling them to execute malicious code through Living off the Land (LOLBin) attacks. Due to the absence of integrity checks on the configuration files, unauthorized users may escalate their privileges, thereby compromising system security.",Mcafee,Security Scan Plus,7.8,HIGH,0.0004199999966658652,false,,false,false,false,,,false,false,,2022-08-18T12:23:57.000Z,0 CVE-2022-1823,https://securityvulnerability.io/vulnerability/CVE-2022-1823,McAfee MCPR privilege escalation,"Improper privilege management vulnerability in McAfee Consumer Product Removal Tool prior to version 10.4.128 could allow a local user to modify a configuration file and perform a LOLBin (Living off the land) attack. This could result in the user gaining elevated permissions and being able to execute arbitrary code, through not correctly checking the integrity of the configuration file.","Mcafee,llc",Mcafee Consumer Product Removal Tool,7.9,HIGH,0.0004199999966658652,false,,false,false,false,,,false,false,,2022-06-20T10:15:22.000Z,0 CVE-2022-1824,https://securityvulnerability.io/vulnerability/CVE-2022-1824,McAfee MCPR privilege escalation,An uncontrolled search path vulnerability in McAfee Consumer Product Removal Tool prior to version 10.4.128 could allow a local attacker to perform a sideloading attack by using a specific file name. This could result in the user gaining elevated permissions and being able to execute arbitrary code as there were insufficient checks on the executable being signed by McAfee.,"Mcafee,llc",Mcafee Consumer Product Removal Tool,7.9,HIGH,0.0004199999966658652,false,,false,false,false,,,false,false,,2022-06-20T10:15:16.000Z,0 CVE-2022-1254,https://securityvulnerability.io/vulnerability/CVE-2022-1254,SWG URL redirection vulnerability,"A URL redirection vulnerability in Skyhigh SWG in main releases 10.x prior to 10.2.9, 9.x prior to 9.2.20, 8.x prior to 8.2.27, and 7.x prior to 7.8.2.31, and controlled release 11.x prior to 11.1.3 allows a remote attacker to redirect a user to a malicious website controlled by the attacker. This is possible because SWG incorrectly creates a HTTP redirect response when a user clicks a carefully constructed URL. Following the redirect response, the new request is still filtered by the SWG policy.","McAfee,LLC",Secure Web Gateway,6.1,MEDIUM,0.0012400000123307109,false,,false,false,false,,,false,false,,2022-04-20T13:00:17.000Z,0 CVE-2022-1257,https://securityvulnerability.io/vulnerability/CVE-2022-1257,Improper Verification of Cryptographic Signature by McAfee Agent,"Insecure storage of sensitive information vulnerability in MA for Linux, macOS, and Windows prior to 5.7.6 allows a local user to gain access to sensitive information through storage in ma.db. The sensitive information has been moved to encrypted database files.","Mcafee,llc",Mcafee Agent,6.1,MEDIUM,0.0004199999966658652,false,,false,false,false,,,false,false,,2022-04-14T13:50:18.000Z,0 CVE-2022-1258,https://securityvulnerability.io/vulnerability/CVE-2022-1258,SQL injection vulnerability in McAfee Agent's ePO extension,"A blind SQL injection vulnerability in the ePolicy Orchestrator (ePO) extension of MA prior to 5.7.6 can be exploited by an authenticated administrator on ePO to perform arbitrary SQL queries in the back-end database, potentially leading to command execution on the server.","McAfee,LLC",McAfee Agent ePO extension,7.2,HIGH,0.0010100000072270632,false,,false,false,false,,,false,false,,2022-04-14T13:50:12.000Z,0 CVE-2022-1256,https://securityvulnerability.io/vulnerability/CVE-2022-1256,Improper Privilege Management in McAfee Agent for Windows,A local privilege escalation vulnerability in MA for Windows prior to 5.7.6 allows a local low privileged user to gain system privileges through running the repair functionality. Temporary file actions were performed on the local user's %TEMP% directory with System privileges through manipulation of symbolic links.,"Mcafee,llc",Mcafee Agent For Windows,7.8,HIGH,0.0004199999966658652,false,,false,false,false,,,false,false,,2022-04-14T13:45:17.000Z,0 CVE-2022-0861,https://securityvulnerability.io/vulnerability/CVE-2022-0861,ePO XML extended entity vulnerability,A XML Extended entity vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote administrator attacker to upload a malicious XML file through the extension import functionality. The impact is limited to some access to confidential information and some ability to alter data.,"Mcafee,llc",Mcafee Epolicy Orchestrator (epo),3.5,LOW,0.000539999979082495,false,,false,false,false,,,false,false,,2022-03-23T14:25:19.000Z,0 CVE-2022-0862,https://securityvulnerability.io/vulnerability/CVE-2022-0862,ePO password change vulnerability,A lack of password change protection vulnerability in a depreciated API of McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to change the password of a compromised session without knowing the existing user's password. This functionality was removed from the User Interface in ePO 10 and the API has now been disabled. Other protection is in place to reduce the likelihood of this being successful through sending a link to a logged in user.,"Mcafee,llc",Mcafee Epolicy Orchestrator (epo),3.1,LOW,0.001550000044517219,false,,false,false,false,,,false,false,,2022-03-23T14:25:12.000Z,0 CVE-2022-0858,https://securityvulnerability.io/vulnerability/CVE-2022-0858,Cross-site scripting vulnerability in ePO,A cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to limited ability to alter some information in ePO due to the area of the User Interface the vulnerability is present in.,"Mcafee,llc",Mcafee Epolicy Orchestrator (epo),4.3,MEDIUM,0.0008699999889358878,false,,false,false,false,,,false,false,,2022-03-23T14:20:19.000Z,0 CVE-2022-0859,https://securityvulnerability.io/vulnerability/CVE-2022-0859,ePO database restoration vulnerability,McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a local attacker to point an ePO server to an arbitrary SQL server during the restoration of the ePO server. To achieve this the attacker would have to be logged onto the server hosting the ePO server (restricted to administrators) and to know the SQL server password.,"Mcafee,llc",Mcafee Epolicy Orchestrator (epo),6.5,MEDIUM,0.0004199999966658652,false,,false,false,false,,,false,false,,2022-03-23T14:20:12.000Z,0 CVE-2022-0857,https://securityvulnerability.io/vulnerability/CVE-2022-0857,ePO Reflected Cross-site scripting vulnerability,A reflected cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link. This would lead to limited access to sensitive information and limited ability to alter some information in ePO due to the area of the User Interface the vulnerability is present in.,"Mcafee,llc",Mcafee Epolicy Orchestrator (epo),5.4,MEDIUM,0.0008699999889358878,false,,false,false,false,,,false,false,,2022-03-23T14:15:19.000Z,0 CVE-2022-0842,https://securityvulnerability.io/vulnerability/CVE-2022-0842,ePO blind SQL Injection vulnerability,A blind SQL injection vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote authenticated attacker to potentially obtain information from the ePO database. The data obtained is dependent on the privileges the attacker has and to obtain sensitive data the attacker would require administrator privileges.,"Mcafee,llc",Mcafee Epolicy Orchestrator (epo),5.4,MEDIUM,0.0006500000017695129,false,,false,false,false,,,false,false,,2022-03-23T14:10:13.000Z,0 CVE-2022-0280,https://securityvulnerability.io/vulnerability/CVE-2022-0280,McAfee Total Protection (MTP) - File Deletion vulnerability,A race condition vulnerability exists in the QuickClean feature of McAfee Total Protection for Windows prior to 16.0.43 that allows a local user to gain privilege elevation and perform an arbitrary file delete. This could lead to sensitive files being deleted and potentially cause denial of service. This attack exploits the way symlinks are created and how the product works with them.,McAfee,McAfee Total Protection for Windows,7,HIGH,0.0004299999854993075,false,,false,false,false,,,false,false,,2022-03-10T22:35:09.000Z,0 CVE-2022-0815,https://securityvulnerability.io/vulnerability/CVE-2022-0815,McAfee WebAdvisor - Extension Fingerprinting vulnerability,"Improper access control vulnerability in McAfee WebAdvisor Chrome and Edge browser extensions up to 8.1.0.1895 allows a remote attacker to gain access to McAfee WebAdvisor settings and other details about the user’s system. This could lead to unexpected behaviors including; settings being changed, fingerprinting of the system leading to targeted scams, and not triggering the malicious software if McAfee software is detected.",Mcafee,Mcafee Webadvisor,6.5,MEDIUM,0.0017399999778717756,false,,false,false,false,,,false,false,,2022-03-10T22:30:11.000Z,0 CVE-2021-4088,https://securityvulnerability.io/vulnerability/CVE-2021-4088,Blind SQL injection in DLP ePO extension,"SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server with privilege escalation.","Mcafee,llc",Mcafee Data Loss Prevention (dlp) Epo Extension,8.4,HIGH,0.0008200000156648457,false,,false,false,false,,,false,false,,2022-01-24T16:00:14.000Z,0