Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2020-12-08T00:00:00

Updated: 2020-12-09T08:40:14

Reserved: 2020-01-21T00:00:00


Link: CVE-2020-7337

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-12-09T09:15:13.200

Modified: 2023-11-07T03:26:04.800


Link: CVE-2020-7337

JSON object: View

cve-icon Redhat Information

No data.

CWE