Mcafee 脆弱性

タイムライン

タイプ

製品

McAfee ePolicy Orchestrator44
McAfee Network Data Loss Prevention43
McAfee Endpoint Security33
McAfee Data Loss Prevention28
McAfee Agent26

修復

Official Fix400
Temporary Fix0
Workaround8
Unavailable12
Not Defined105

悪用可能性

High19
Functional1
Proof-of-Concept81
Unproven39
Not Defined385

アクセスベクター

Not Defined0
Physical2
Local178
Adjacent21
Network324

認証

Not Defined0
High52
Low252
None221

ユーザー操作

Not Defined0
Required94
None431

C3BM Index

CVSSv3 Base

≤10
≤20
≤38
≤450
≤590
≤6140
≤7108
≤877
≤936
≤1016

CVSSv3 Temp

≤10
≤20
≤38
≤461
≤5118
≤6133
≤7101
≤871
≤927
≤106

VulDB

≤10
≤23
≤316
≤469
≤595
≤6157
≤778
≤860
≤931
≤1016

NVD

≤10
≤20
≤31
≤44
≤532
≤638
≤747
≤861
≤928
≤1013

CNA

≤10
≤21
≤32
≤48
≤520
≤618
≤727
≤834
≤921
≤102

ベンダー

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤82
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

0dayエクスプロイト

<1k1
<2k8
<5k80
<10k166
<25k200
<50k69
<100k1
≥100k0

本日のエクスプロイト

<1k429
<2k26
<5k40
<10k26
<25k4
<50k0
<100k0
≥100k0

闇ツールの市場規模

🔴 CTI アクティビティ

Affected Products (131): ASaP Virusscan (1), Active Response (4), Advanced Threat Defense (20), Agent (26), AntiSpyware (1), Antivirus (3), Antivirus Engine (1), Application (3), Application Control (4), Application Control Engine (1), Application and Change Control (2), Asset Manager (2), CMA (2), Change Control (4), Client Proxy (1), Cloud Single Sign On (1), Common Management Agent (1), Common UI (1), Consumer Product Removal Tool (2), Content Security Reporter (1), DLP Endpoint (5), DXL (1), Data Loss Prevention (28), Data Loss Prevention Endpoint (10), Data Loss Prevention ePO Extension (3), Database Security (7), Database Security Server Sensor (1), Data eXchange Layer Framework (1), Drive Encryption (3), E-Business Server (2), E-Mail (2), E-Mail Gateway (4), Email (8), Email Anti-virus (1), Email Gateway (12), Encrypted USB Manager (1), Endpoint Encryption (2), Endpoint Product Removal Tool (1), Endpoint Security (33), Entercept Agent (1), Enterprise Mobility Manager (4), Enterprise Mobility Manager Agent (2), Enterprise Security Manager (8), Epo Mcafee Virtual Technician (1), Exploit Detection (3), FRP (1), File (1), File Lock Driver (2), Firewall Reporter (1), FreeScan (1), Freescan (1), Gateway (4), GetSusp (2), Global Threat Intelligence (1), GroupShield (3), Host Data Loss Prevention (1), Internet Security Suite (3), IntruShield Network Security Manager (2), IntruShield Security (4), IntruShield Security Management System (1), Intrusion Prevention System (1), LinuxShield (1), LiveSafe (1), MVISION EDR (1), MVision Endpoint (7), Management of Native Encryption (1), McAfee ePolicy Orchestrator (1), NeoTrace (1), Network Data Loss Prevention (43), Network Security Management (16), Network Security Manager (4), Network Threat Behavior Analysis (2), PGPNet Daemon (1), Personal Firewall Plus (1), Policy Auditor (3), Product (1), ProtectionPilot (5), Remote Desktop 32 (1), Removable Media Protection (3), Response (3), SaaS Endpoint Protection (3), SafeBoot Device Encryption (1), Safe Connect (1), Scan Engine (1), Secure Mail (1), Security-as-a-Service (1), Security Installer Control System (1), Security Manager (1), Security Scan Plus (1), Skyhigh Secure Web Gateway (1), SmartFilter (2), SmartFilter Administration (1), Superscan (1), TIE (1), TechCheck (1), Tech Check (1), Threat Intelligence Exchange (3), Total Protection (24), Total Protection 2010 (1), Total Protection Free Antivirus Trial (1), True Key (8), UTM Firewall Appliance (5), Unified Threat Management Firewall (1), Virex (2), VirusScan (13), VirusScan Enterprise (17), Virus Scan Enterprise (1), VirusScan Security Center (1), Vulnerability Manager (8), Web Advisor (3), WebAdvisor Browser Extension (1), Web Gateway (25), Web Security (9), Web Security Appliance (1), WebShield (2), WebShield SMTP (1), WebWasher (1), being (1), e-Business Server (1), ePO Cloud (1), ePO Deep Command (1), ePolicy Orchestrator (44), ePolicy Orchestrator Deep Command (1), ePolicy Orchestrator agent (1), ePolicy Orchistrator (2), epolicy orchestrator (1), gent (1), irusscan enterprise (1), myCIO HTTP Server (1), ndpoint Security (1), security management system (1)

Link to Vendor Website: https://www.mcafee.com/

公開済みBaseTemp脆弱性Prod修復EPSSCTICVE
2023年08月22日6.96.8McAfee Safe Connect 特権昇格未知Not DefinedOfficial Fix0.000650.00CVE-2023-40352
2023年03月22日5.55.4McAfee Total Protection Component Object Model Privilege Escalation未知Not DefinedOfficial Fix0.000430.02CVE-2023-25134
2023年03月13日4.74.6McAfee Total Protection Command Prompt サービス拒否未知Not DefinedOfficial Fix0.000500.00CVE-2023-24579
2023年03月13日5.45.3McAfee Total Protection 特権昇格未知Not DefinedOfficial Fix0.000480.00CVE-2023-24578
2023年03月13日5.45.3McAfee Total Protection Registry Key 特権昇格未知Not DefinedOfficial Fix0.000430.02CVE-2023-24577
2022年11月23日8.88.4McAfee Total Protection 特権昇格未知Not DefinedOfficial Fix0.000650.00CVE-2022-43751
2022年08月18日7.06.9McAfee Security Scan Plus Configuration File Privilege Escalation未知Not DefinedOfficial Fix0.000420.00CVE-2022-37025
2022年06月20日8.48.2McAfee Consumer Product Removal Tool 特権昇格未知Not DefinedOfficial Fix0.000420.00CVE-2022-1824
2022年06月20日8.48.2McAfee Consumer Product Removal Tool Configuration File 特権昇格未知Not DefinedOfficial Fix0.000420.00CVE-2022-1823
2022年04月20日5.75.6McAfee Skyhigh Secure Web Gateway RedirectFirewall SoftwareNot DefinedOfficial Fix0.001150.02CVE-2022-1254
2022年04月14日8.38.1McAfee Agent Repair 特権昇格未知Not DefinedOfficial Fix0.000420.00CVE-2022-1256
2022年04月14日5.25.1McAfee Agent Database File 情報の漏洩未知Not DefinedOfficial Fix0.000420.02CVE-2022-1257
2022年04月14日6.26.1McAfee ePolicy Orchestrator SQLインジェクションEndpoint Management SoftwareNot DefinedOfficial Fix0.001010.00CVE-2022-1258
2022年03月23日4.84.7McAfee ePolicy Orchestrator Link クロスサイトスクリプティングEndpoint Management SoftwareNot DefinedOfficial Fix0.000810.00CVE-2022-0857
2022年03月23日5.35.2McAfee ePolicy Orchestrator 情報の漏洩Endpoint Management SoftwareNot DefinedOfficial Fix0.000420.00CVE-2022-0859
2022年03月23日3.73.6McAfee being API 特権昇格未知Not DefinedOfficial Fix0.001360.03CVE-2022-0862
2022年03月23日4.34.2McAfee ePolicy Orchestrator Link クロスサイトスクリプティングEndpoint Management SoftwareNot DefinedOfficial Fix0.000810.00CVE-2022-0858
2022年03月23日4.04.0McAfee ePolicy Orchestrator SQLインジェクションEndpoint Management SoftwareNot DefinedOfficial Fix0.000650.07CVE-2022-0842
2022年03月23日4.14.0McAfee ePolicy Orchestrator Extension Import XML External EntityEndpoint Management SoftwareNot DefinedOfficial Fix0.000540.00CVE-2022-0861
2022年03月11日5.85.7McAfee Total Protection QuickClean 競合状態未知Not DefinedOfficial Fix0.000430.00CVE-2022-0280
2022年03月11日6.96.9McAfee WebAdvisor Browser Extension Settings 特権昇格未知Not DefinedNot Defined0.001500.00CVE-2022-0815
2022年01月24日7.37.2McAfee Data Loss Prevention ePO Extension SQLインジェクションData Loss Prevention SoftwareNot DefinedOfficial Fix0.000820.00CVE-2021-4088
2022年01月19日8.17.5McAfee Agent Deployment cleanup.exe 特権昇格未知Proof-of-ConceptOfficial Fix0.000510.02CVE-2021-31854
2022年01月19日8.17.8McAfee Agent Installation openssl.cnf 特権昇格未知Not DefinedOfficial Fix0.000440.05CVE-2022-0166
2022年01月11日8.17.9McAfee TechCheck DLL 特権昇格未知Not DefinedOfficial Fix0.000440.00CVE-2022-0129

500 非表示のエントリあり

Interested in the pricing of exploits?

See the underground prices here!