CVE-2020-7337

Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:virusscan_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch1:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch10:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch11:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch12:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch13:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch14:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch15:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch2:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch3:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch4:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch5:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch6:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch7:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch8:*:*:*:*:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:8.8:patch9:*:*:*:*:*:*

History

07 Nov 2023, 03:26

Type Values Removed Values Added
CWE CWE-732
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10338 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10338 -

Information

Published : 2020-12-09 09:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-7337

Mitre link : CVE-2020-7337

CVE.ORG link : CVE-2020-7337


JSON object : View

Products Affected

mcafee

  • virusscan_enterprise
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource