Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Endpoint Security
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31843 1 Mcafee 1 Endpoint Security 2024-02-04 4.6 MEDIUM 7.8 HIGH
Improper privileges management vulnerability in McAfee Endpoint Security (ENS) Windows prior to 10.7.0 September 2021 Update allows local users to access files which they would otherwise not have access to via manipulating junction links to redirect McAfee folder operations to an unintended location.
CVE-2021-31842 1 Mcafee 1 Endpoint Security 2024-02-04 2.1 LOW 5.5 MEDIUM
XML Entity Expansion injection vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2021 Update allows a local user to initiate high CPU and memory consumption resulting in a Denial of Service attack through carefully editing the EPDeploy.xml file and then executing the setup process.
CVE-2020-7308 1 Mcafee 1 Endpoint Security 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
Cleartext Transmission of Sensitive Information between McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update and McAfee Global Threat Intelligence (GTI) servers using DNS allows a remote attacker to view the requests from ENS and responses from GTI over DNS. By gaining control of an intermediate DNS server or altering the network DNS configuration, it is possible for an attacker to intercept requests and send their own responses.
CVE-2021-23880 1 Mcafee 1 Endpoint Security 2024-02-04 2.1 LOW 4.4 MEDIUM
Improper Access Control in attribute in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows authenticated local administrator user to perform an uninstallation of the anti-malware engine via the running of a specific command with the correct parameters.
CVE-2021-23882 1 Mcafee 1 Endpoint Security 2024-02-04 1.9 LOW 4.4 MEDIUM
Improper Access Control vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows local administrators to prevent the installation of some ENS files by placing carefully crafted files where ENS will be installed. This is only applicable to clean installations of ENS as the Access Control rules will prevent modification prior to up an upgrade.
CVE-2021-23878 1 Mcafee 1 Endpoint Security 2024-02-04 4.3 MEDIUM 5.0 MEDIUM
Clear text storage of sensitive Information in memory vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows a local user to view ENS settings and credentials via accessing process memory after the ENS administrator has performed specific actions. To exploit this, the local user has to access the relevant memory location immediately after an ENS administrator has made a configuration change through the console on their machine
CVE-2020-7331 1 Mcafee 1 Endpoint Security 2024-02-04 4.6 MEDIUM 7.8 HIGH
Unquoted service executable path in McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows local users to cause a denial of service and malicious file execution via carefully crafted and named executable files.
CVE-2021-23883 1 Mcafee 1 Endpoint Security 2024-02-04 4.9 MEDIUM 4.4 MEDIUM
A Null Pointer Dereference vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2021 Update allows a local administrator to cause Windows to crash via a specific system call which is not handled correctly. This varies by machine and had partial protection prior to this update.
CVE-2021-23881 1 Mcafee 1 Endpoint Security 2024-02-04 3.5 LOW 4.8 MEDIUM
A stored cross site scripting vulnerability in ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 February 2021 Update allows an ENS ePO administrator to add a script to a policy event which will trigger the script to be run through a browser block page when a local non-administrator user triggers the policy.
CVE-2020-7333 1 Mcafee 1 Endpoint Security 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross site scripting vulnerability in the firewall ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows administrators to inject arbitrary web script or HTML via the configuration wizard.
CVE-2020-7332 1 Mcafee 1 Endpoint Security 2024-02-04 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery vulnerability in the firewall ePO extension of McAfee Endpoint Security (ENS) prior to 10.7.0 November 2020 Update allows an attacker to execute arbitrary HTML code due to incorrect security configuration.
CVE-2020-7261 1 Mcafee 1 Endpoint Security 2024-02-04 2.1 LOW 5.5 MEDIUM
Buffer Overflow via Environment Variables vulnerability in AMSI component in McAfee Endpoint Security (ENS) Prior to 10.7.0 February 2020 Update allows local users to disable Endpoint Security via a carefully crafted user input.
CVE-2020-7255 1 Mcafee 1 Endpoint Security 2024-02-04 3.6 LOW 4.4 MEDIUM
Privilege escalation vulnerability in the administrative user interface in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows local users to gain elevated privileges via ENS not checking user permissions when editing configuration in the ENS client interface. Administrators can lock the ENS client interface through ePO to prevent users being able to edit the configuration.
CVE-2020-7257 1 Mcafee 1 Endpoint Security 2024-02-04 3.3 LOW 6.3 MEDIUM
Privilege escalation vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows local users to cause the deletion and creation of files they would not normally have permission to through altering the target of symbolic links whilst an anti-virus scan was in progress. This is timing dependent.
CVE-2020-7323 1 Mcafee 1 Endpoint Security 2024-02-04 5.9 MEDIUM 6.9 MEDIUM
Authentication Protection Bypass vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows physical local users to bypass the Windows lock screen via triggering certain detection events while the computer screen is locked and the McTray.exe is running with elevated privileges. This issue is timing dependent and requires physical access to the machine.
CVE-2020-7259 1 Mcafee 1 Endpoint Security 2024-02-04 4.6 MEDIUM 7.8 HIGH
Exploitation of Privilege/Trust vulnerability in file in McAfee Endpoint Security (ENS) Prior to 10.7.0 February 2020 Update allows local users to bypass local security protection via a carefully crafted input file
CVE-2020-7320 1 Mcafee 1 Endpoint Security 2024-02-04 2.1 LOW 7.3 HIGH
Protection Mechanism Failure vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local administrator to temporarily reduce the detection capability allowing otherwise detected malware to run via stopping certain Microsoft services.
CVE-2020-7278 1 Mcafee 1 Endpoint Security 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Exploiting incorrectly configured access control security levels vulnerability in ENS Firewall in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 April 2020 and 10.6.1 April 2020 updates allows remote attackers and local users to allow or block unauthorized traffic via pre-existing rules not being handled correctly when updating to the February 2020 updates.
CVE-2020-7273 1 Mcafee 1 Endpoint Security 2024-02-04 2.1 LOW 5.5 MEDIUM
Accessing functionality not properly constrained by ACLs vulnerability in the autorun start-up protection in McAfee Endpoint Security (ENS) for Windows Prior to 10.7.0 April 2020 Update allows local users to delete or rename programs in the autorun key via manipulation of some parameters.
CVE-2020-7250 1 Mcafee 1 Endpoint Security 2024-02-04 4.6 MEDIUM 7.8 HIGH
Symbolic link manipulation vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows authenticated local user to potentially gain an escalation of privileges by pointing the link to files which the user which not normally have permission to alter via carefully creating symbolic links from the ENS log file directory.