Filtered by vendor Mcafee Subscriptions
Filtered by product Anti-virus Plus Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-4028 2 Mcafee, Microsoft 7 Anti-virus Plus, Endpoint Security, Host Intrusion Prevention and 4 more 2024-09-17 N/A
Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.
CVE-2019-3648 1 Mcafee 3 Anti-virus Plus, Internet Security, Total Protection 2024-08-04 6.1 Medium
A Privilege Escalation vulnerability in the Microsoft Windows client in McAfee Total Protection 16.0.R22 and earlier allows administrators to execute arbitrary code via carefully placing malicious files in specific locations protected by administrator permission.