McAfee Advanced Threat Defense

Do you want an email whenever new security vulnerabilities are reported in McAfee Advanced Threat Defense?

By the Year

In 2024 there have been 0 vulnerabilities in McAfee Advanced Threat Defense . Last year Advanced Threat Defense had 1 security vulnerability published. Right now, Advanced Threat Defense is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 6.70
2022 0 0.00
2021 2 4.30
2020 2 6.65
2019 9 7.63
2018 0 0.00

It may take a day or so for new Advanced Threat Defense vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent McAfee Advanced Threat Defense Security Vulnerabilities

A command injection vulnerability in Trellix Intelligent Sandbox CLI for version 5.2 and earlier

CVE-2023-0978 6.7 - Medium - March 13, 2023

A command injection vulnerability in Trellix Intelligent Sandbox CLI for version 5.2 and earlier, allows a local user to inject and execute arbitrary operating system commands using specially crafted strings. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI command. The vulnerability allows the attack

Command Injection

Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2

CVE-2020-7269 4.3 - Medium - April 15, 2021

Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2 allows remote authenticated users to view sensitive unencrypted information via a carefully crafted HTTP request parameter. The risk is partially mitigated if your ATD instances are deployed as recommended with no direct access from the Internet to them.

Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2

CVE-2020-7270 4.3 - Medium - April 15, 2021

Exposure of Sensitive Information in the web interface in McAfee Advanced Threat Defense (ATD) prior to 4.12.2 allows remote authenticated users to view sensitive unencrypted information via a carefully crafted HTTP request parameter. The risk is partially mitigated if your ATD instances are deployed as recommended with no direct access from the Internet to them.

Improper Access Control vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.10.0

CVE-2020-7262 5.5 - Medium - June 22, 2020

Improper Access Control vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.10.0 allows local users to view sensitive files via a carefully crafted HTTP request parameter.

Information Disclosure

Privilege Escalation vulnerability in the command line interface in McAfee Advanced Threat Defense (ATD) 4.x prior to 4.8.2

CVE-2020-7254 7.8 - High - March 12, 2020

Privilege Escalation vulnerability in the command line interface in McAfee Advanced Threat Defense (ATD) 4.x prior to 4.8.2 allows local users to execute arbitrary code via improper access controls on the sudo command.

Improper Privilege Management

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in McAfee Advanced Threat Defense (ATD) prior to 4.8

CVE-2019-3661 8.8 - High - November 14, 2019

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to execute database commands via carefully constructed time based payloads.

SQL Injection

Path Traversal: '/absolute/pathname/here' vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8

CVE-2019-3662 6.5 - Medium - November 14, 2019

Path Traversal: '/absolute/pathname/here' vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to gain unintended access to files on the system via carefully constructed HTTP requests.

Directory traversal

Unprotected Storage of Credentials vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8

CVE-2019-3663 7.8 - High - November 14, 2019

Unprotected Storage of Credentials vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows local attacker to gain access to the root password via accessing sensitive files on the system. This was originally published with a CVSS rating of High, further investigation has resulted in this being updated to Critical. The root password is common across all instances of ATD prior to 4.8. See the Security bulletin for further details

Insufficiently Protected Credentials

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8

CVE-2019-3649 6.5 - Medium - November 13, 2019

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attackers to gain access to hashed credentials via carefully constructed POST request extracting incorrectly recorded data from log files.

Information Disclosure

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD prior to 4.8

CVE-2019-3650 6.5 - Medium - November 13, 2019

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD prior to 4.8 allows remote authenticated attackers to gain access to the atduser credentials via carefully constructed GET request extracting insecurely information stored in the database.

Information Disclosure

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD prior to 4.8

CVE-2019-3651 8.8 - High - November 13, 2019

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD prior to 4.8 allows remote authenticated attackers to gain access to ePO as an administrator via using the atduser credentials, which were too permissive.

Information Disclosure

Improper Neutralization of HTTP requests in McAfee Advanced Threat Defense (ATD) prior to 4.8

CVE-2019-3660 8.8 - High - November 13, 2019

Improper Neutralization of HTTP requests in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attacker to execute commands on the server remotely via carefully constructed HTTP requests.

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511

CVE-2019-3643 7.5 - High - September 11, 2019

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning proxies.

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517

CVE-2019-3644 7.5 - High - September 11, 2019

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for McAfee Web Gateway or by McAfee? Click the Watch button to subscribe.

 

McAfee
Vendor

subscribe