Filtered by vendor Mcafee Subscriptions
Filtered by product Host Intrusion Prevention Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-4028 2 Mcafee, Microsoft 7 Anti-virus Plus, Endpoint Security, Host Intrusion Prevention and 4 more 2024-09-17 N/A
Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters.
CVE-2020-7279 1 Mcafee 1 Host Intrusion Prevention 2024-09-16 4.6 Medium
DLL Search Order Hijacking Vulnerability in the installer component of McAfee Host Intrusion Prevention System (Host IPS) for Windows prior to 8.0.0 Patch 15 Update allows attackers with local access to execute arbitrary code via execution from a compromised folder.
CVE-2016-3984 1 Mcafee 7 Active Response, Agent, Data Exchange Layer and 4 more 2024-08-06 N/A
The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.