Improperly implemented security check in McAfee Active Response (MAR) prior to 2.4.4 may allow local administrators to execute malicious code via stopping a core Windows service leaving McAfee core trust component in an inconsistent state resulting in MAR failing open rather than closed
Max CVSS
6.7
EPSS Score
0.04%
Published
2020-10-15
Updated
2020-11-03
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Mac prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-05-08
Updated
2021-09-08
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Linux prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-05-08
Updated
2020-05-11
Privilege Escalation vulnerability in McAfee Active Response (MAR) for Windows prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-05-08
Updated
2020-05-11
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies.
Max CVSS
7.5
EPSS Score
0.22%
Published
2019-09-11
Updated
2022-03-31
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning proxies.
Max CVSS
7.5
EPSS Score
0.22%
Published
2019-09-11
Updated
2022-04-18
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!