[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-4534Date: (C)2016-06-02   (M)2023-12-22


The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.0CVSS Score : 3.0
Exploit Score: 0.5Exploit Score: 2.7
Impact Score: 2.5Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: HIGHAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: LOW 
Availability: LOW 
  
Reference:
SECTRACK-1035754
http://seclists.org/fulldisclosure/2016/Mar/13
EXPLOIT-DB-39531
http://packetstormsecurity.com/files/download/136089/mcafeevses-bypass.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10158
https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/26000/PD26485/en_US/VSE_8_8_HF1123565_release_notes.pdf
https://lab.mediaservice.net/advisory/2016-01-mcafee.txt

CPE    2
cpe:/a:mcafee:virusscan_enterprise:8.8.0
cpe:/o:microsoft:windows
CWE    1
CWE-264

© SecPod Technologies