CVE-2020-7283

Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to create and edit files via symbolic link manipulation in a location they would otherwise not have access to. This is achieved through running a malicious script or program on the target machine.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:total_protection:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:25

Type Values Removed Values Added
References (CONFIRM) https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS103062 - Vendor Advisory () https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS103062 -

Information

Published : 2020-07-03 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7283

Mitre link : CVE-2020-7283

CVE.ORG link : CVE-2020-7283


JSON object : View

Products Affected

mcafee

  • total_protection
CWE
CWE-269

Improper Privilege Management

CWE-274

Improper Handling of Insufficient Privileges