Malicious file execution vulnerability in Intel Security McAfee Security Scan+ (MSS+) before 3.11.266.3 allows attackers to make the product momentarily vulnerable via executing preexisting specifically crafted malware during installation or uninstallation, but not during normal operation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2017-03-14T22:00:00

Updated: 2024-08-06T08:36:31.656Z

Reserved: 2017-02-27T00:00:00

Link: CVE-2015-8991

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-14T22:59:00.507

Modified: 2017-03-28T18:28:32.703

Link: CVE-2015-8991

cve-icon Redhat

No data.