CVE-2016-4534

The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:virusscan_enterprise:8.8.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-05 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4534

Mitre link : CVE-2016-4534

CVE.ORG link : CVE-2016-4534


JSON object : View

Products Affected

microsoft

  • windows

mcafee

  • virusscan_enterprise
CWE
CWE-264

Permissions, Privileges, and Access Controls