CVE-2020-7337

Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch1:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch2:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch3:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch4:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch5:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch6:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch7:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch8:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch9:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch10:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch11:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch12:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch13:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch14:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch15:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:*:*:*:*:*:*:*:*

Information

Published : 2020-12-09 09:15

Updated : 2020-12-10 07:41


NVD link : CVE-2020-7337

Mitre link : CVE-2020-7337

Products Affected
No products.
CWE