CVE-2017-4028

Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mcafee:anti-virus_plus:-:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:endpoint_security:10.2:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_3:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_4:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_5:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_6:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_7:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_8:*:*:*:*:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0:patch_9:*:*:*:*:*:*
cpe:2.3:a:mcafee:internet_security:-:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:total_protection:-:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:virus_scan_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:virus_scan_enterprise:8.8:patch_9:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-03 22:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-4028

Mitre link : CVE-2017-4028

CVE.ORG link : CVE-2017-4028


JSON object : View

Products Affected

mcafee

  • internet_security
  • total_protection
  • virus_scan_enterprise
  • host_intrusion_prevention
  • anti-virus_plus
  • endpoint_security

microsoft

  • windows
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')