McAfee Security Scan Plus (MSS+)

CPE Details

McAfee Security Scan Plus (MSS+)
-
2017-03-23 16:24 +00:00
2021-05-18 14:43 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:mcafee:security_scan_plus:-:*:*:*:*:*:*:*

Informations

Vendor

mcafee

Product

security_scan_plus

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-37025 2022-08-18 10:23 +00:00 An improper privilege management vulnerability in McAfee Security Scan Plus (MSS+) before 4.1.262.1 could allow a local user to modify a configuration file and perform a LOLBin (Living off the land) attack. This could result in the user gaining elevated permissions and being able to execute arbitrary code due to lack of an integrity check of the configuration file.
7.8
HIGH
CVE-2017-3897 2017-08-30 22:00 +00:00 A Code Injection vulnerability in the non-certificate-based authentication mechanism in McAfee Live Safe versions prior to 16.0.3 and McAfee Security Scan Plus (MSS+) versions prior to 3.11.599.3 allows network attackers to perform a malicious file execution via a HTTP backend-response.
9.8
CRITICAL
CVE-2015-8991 2017-03-14 21:00 +00:00 Malicious file execution vulnerability in Intel Security McAfee Security Scan+ (MSS+) before 3.11.266.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.
7
HIGH
CVE-2015-8992 2017-03-14 21:00 +00:00 Malicious file execution vulnerability in Intel Security WebAdvisor before 4.0.2, 4.0.1 and 3.7.2 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.
7
HIGH
CVE-2015-8993 2017-03-14 21:00 +00:00 Malicious file execution vulnerability in Intel Security CloudAV (Beta) before 0.5.0.151.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.
7
HIGH
CVE-2016-8008 2017-03-14 21:00 +00:00 Privilege escalation vulnerability in Windows 7 and Windows 10 in McAfee Security Scan Plus (SSP) 3.11.376 allows attackers to load a replacement of the version.dll file via McAfee McUICnt.exe onto a Windows system.
8.8
HIGH
CVE-2016-8026 2017-03-14 21:00 +00:00 Arbitrary command execution vulnerability in Intel Security McAfee Security Scan Plus (SSP) 3.11.469 and earlier allows authenticated users to gain elevated privileges via unspecified vectors.
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.