3
CVSSv3

CVE-2016-4534

Published: 05/05/2016 Updated: 01/12/2016
CVSS v2 Base Score: 3 | Impact Score: 4.9 | Exploitability Score: 2.7
CVSS v3 Base Score: 3 | Impact Score: 2.5 | Exploitability Score: 0.5
VMScore: 305
Vector: AV:L/AC:M/Au:S/C:N/I:P/A:P

Vulnerability Summary

The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee virusscan_enterprise 8.8.0

microsoft windows

Exploits

/* Security Advisory @ Mediaservicenet Srl (#01, 13/04/2016) Data Security Division Title: McAfee VirusScan Enterprise security restrictions bypass Application: McAfee VirusScan Enterprise 88 and prior versions Platform: Microsoft Windows Description: A local Windows administrator is able to bypass the s ...