Vulnerabilities > Mcafee > Virusscan Enterprise > 1.9.2

DATE CVE VULNERABILITY TITLE RISK
2020-12-09 CVE-2020-7337 Incorrect Permission Assignment for Critical Resource vulnerability in Mcafee Virusscan Enterprise
Incorrect Permission Assignment for Critical Resource vulnerability in McAfee VirusScan Enterprise (VSE) prior to 8.8 Patch 16 allows local administrators to bypass local security protection through VSE not correctly integrating with Windows Defender Application Control via careful manipulation of the Code Integrity checks.
local
low complexity
mcafee CWE-732
6.7