CVE-2016-4534 (virusscan_enterprise, windows)

CVE-2016-4534 (virusscan_enterprise, windows)

The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.

Source: CVE-2016-4534 (virusscan_enterprise, windows)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다