CVE-2020-7325

Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:mvision_endpoint:*:*:*:*:*:*:*:*

Information

Published : 2020-09-09 03:15

Updated : 2020-09-14 13:16


NVD link : CVE-2020-7325

Mitre link : CVE-2020-7325


JSON object : View

CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

Advertisement

dedicated server usa

Products Affected

mcafee

  • mvision_endpoint