5.1
CVSSv3

CVE-2016-3984

Published: 08/04/2016 Updated: 18/05/2016
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.1 | Impact Score: 4.2 | Exploitability Score: 0.8
VMScore: 365
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) prior to 1.1.0.161, Agent (MA) 5.x prior to 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) prior to 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x prior to 10.1, Host Intrusion Prevention Service (IPS) 8.0 prior to 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee active response

mcafee data loss prevention endpoint

mcafee data exchange layer

mcafee host intrusion prevention

mcafee virusscan enterprise

mcafee agent

mcafee endpoint security

Exploits

/* Security Advisory @ Mediaservicenet Srl (#01, 13/04/2016) Data Security Division Title: McAfee VirusScan Enterprise security restrictions bypass Application: McAfee VirusScan Enterprise 88 and prior versions Platform: Microsoft Windows Description: A local Windows administrator is able to bypass the s ...