CVE-2020-7337

CVE-2020-7337

Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.

Source: CVE-2020-7337

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다