McAfee Total Protection 16.0.29

CPE Details

McAfee Total Protection 16.0.29
16.0.29
2020-12-02 17:40 +00:00
2020-12-02 17:40 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:mcafee:total_protection:16.0.29:*:*:*:*:*:*:*

Informations

Vendor

mcafee

Product

total_protection

Version

16.0.29

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-25134 2023-03-20 23:00 +00:00 McAfee Total Protection prior to 16.0.50 may allow an adversary (with full administrative access) to modify a McAfee specific Component Object Model (COM) in the Windows Registry. This can result in the loading of a malicious payload.
6.7
MEDIUM
CVE-2023-24577 2023-03-12 23:00 +00:00 McAfee Total Protection prior to 16.0.50 allows attackers to elevate user privileges due to Improper Link Resolution via registry keys. This could enable a user with lower privileges to execute unauthorized tasks.
5.5
MEDIUM
CVE-2023-24578 2023-03-12 23:00 +00:00 McAfee Total Protection prior to 16.0.49 allows attackers to elevate user privileges due to DLL sideloading. This could enable a user with lower privileges to execute unauthorized tasks.
5.5
MEDIUM
CVE-2023-24579 2023-03-12 23:00 +00:00 McAfee Total Protection prior to 16.0.51 allows attackers to trick a victim into uninstalling the application via the command prompt.
5.5
MEDIUM
CVE-2022-43751 2022-11-21 23:00 +00:00 McAfee Total Protection prior to version 16.0.49 contains an uncontrolled search path element vulnerability due to the use of a variable pointing to a subdirectory that may be controllable by an unprivileged user. This may have allowed the unprivileged user to execute arbitrary code with system privileges.
7.8
HIGH
CVE-2022-0280 2022-03-10 21:35 +00:00 A race condition vulnerability exists in the QuickClean feature of McAfee Total Protection for Windows prior to 16.0.43 that allows a local user to gain privilege elevation and perform an arbitrary file delete. This could lead to sensitive files being deleted and potentially cause denial of service. This attack exploits the way symlinks are created and how the product works with them.
7.5
HIGH
CVE-2021-23872 2021-05-12 07:00 +00:00 Privilege Escalation vulnerability in the File Lock component of McAfee Total Protection (MTP) prior to 16.0.32 allows a local user to gain elevated privileges by manipulating a symbolic link in the IOCTL interface.
7.8
HIGH
CVE-2021-23891 2021-05-12 07:00 +00:00 Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.32 allows a local user to gain elevated privileges by impersonating a client token which could lead to the bypassing of MTP self-defense.
7.8
HIGH
CVE-2021-23874 2021-02-10 09:25 +00:00 Arbitrary Process Execution vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and execute arbitrary code bypassing MTP self-defense.
8.2
HIGH
CVE-2021-23876 2021-02-10 09:25 +00:00 Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file modification as the SYSTEM user potentially causing Denial of Service via executing carefully constructed malware.
7.8
HIGH
CVE-2021-23873 2021-02-10 09:20 +00:00 Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file deletion as the SYSTEM user potentially causing Denial of Service via manipulating Junction link, after enumerating certain files, at a specific time.
7.8
HIGH
CVE-2020-7298 2020-08-05 18:55 +00:00 Unexpected behavior violation in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to turn off real time scanning via a specially crafted object making a specific function call.
8.4
HIGH
CVE-2020-7283 2020-07-03 11:30 +00:00 Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to create and edit files via symbolic link manipulation in a location they would otherwise not have access to. This is achieved through running a malicious script or program on the target machine.
8.8
HIGH
CVE-2020-7281 2020-07-03 11:25 +00:00 Privilege Escalation vulnerability in McAfee Total Protection (MTP) prior to 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
7.5
HIGH
CVE-2020-7282 2020-07-03 11:25 +00:00 Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
7.5
HIGH
CVE-2019-3648 2019-11-13 07:55 +00:00 A Privilege Escalation vulnerability in the Microsoft Windows client in McAfee Total Protection 16.0.R22 and earlier allows administrators to execute arbitrary code via carefully placing malicious files in specific locations protected by administrator permission.
6.7
MEDIUM
CVE-2019-3636 2019-10-28 13:23 +00:00 A File Masquerade vulnerability in McAfee Total Protection (MTP) version 16.0.R21 and earlier in Windows client allowed an attacker to read the plaintext list of AV-Scan exclusion files from the Windows registry, and to possibly replace excluded files with potential malware without being detected.
7.8
HIGH
CVE-2019-3593 2019-01-28 17:00 +00:00 Exploitation of Privilege/Trust vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Prior to 16.0.R18 allows local users to bypass product self-protection, tamper with policies and product files, and uninstall McAfee software without permission via specially crafted malware.
7.5
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.