McAfee VirusScan Enterprise CVE-2020-7337 Permission Bypass Vulnerability

description-logoDescription

Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.

affected-products-logoAffected Applications

McAfee VirusScan Enterprise

CVE References

CVE-2020-7337