Product:

Anti\-Virus_plus

(Mcafee)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2018-04-03 CVE-2017-4028 Maliciously misconfigured registry vulnerability in all Microsoft Windows products in McAfee consumer and corporate products allows an administrator to inject arbitrary code into a debugged McAfee process via manipulation of registry parameters. Anti\-Virus_plus, Endpoint_security, Host_intrusion_prevention, Internet_security, Total_protection, Virus_scan_enterprise 4.4
2019-11-13 CVE-2019-3648 A Privilege Escalation vulnerability in the Microsoft Windows client in McAfee Total Protection 16.0.R22 and earlier allows administrators to execute arbitrary code via carefully placing malicious files in specific locations protected by administrator permission. Anti\-Virus_plus, Internet_security, Total_protection 6.7