CVE-2020-7266

Privilege Escalation vulnerability in McAfee VirusScan Enterprise (VSE) for Windows prior to 8.8 Patch 14 Hotfix 116778 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:virusscan_enterprise:*:*:*:*:*:linux:*:*
cpe:2.3:a:mcafee:virusscan_enterprise:*:*:*:*:*:linux:*:*

History

07 Nov 2023, 03:25

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10316 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10316 -

Information

Published : 2020-05-08 12:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7266

Mitre link : CVE-2020-7266

CVE.ORG link : CVE-2020-7266


JSON object : View

Products Affected

mcafee

  • virusscan_enterprise
CWE
CWE-269

Improper Privilege Management

CWE-274

Improper Handling of Insufficient Privileges