7.3
CVSSv3

CVE-2021-31841

Published: 22/09/2021 Updated: 15/11/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.3 | Impact Score: 5.9 | Exploitability Score: 1.3
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A DLL sideloading vulnerability in McAfee Agent for Windows before 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee mcafee agent