CVE-2015-8991

Malicious file execution vulnerability in Intel Security McAfee Security Scan+ (MSS+) before 3.11.266.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:security_webadvisor:3.7.2:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:security_webadvisor:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:security_webadvisor:4.0.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mcafee:cloud_av:-:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:security_scan_plus:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-14 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-8991

Mitre link : CVE-2015-8991

CVE.ORG link : CVE-2015-8991


JSON object : View

Products Affected

mcafee

  • security_webadvisor
  • cloud_av
  • security_scan_plus
CWE
CWE-264

Permissions, Privileges, and Access Controls