CVE-2020-7285

Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.5.0.94 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:mvision_endpoint:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:25

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10317 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10317 -

Information

Published : 2020-05-08 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7285

Mitre link : CVE-2020-7285

CVE.ORG link : CVE-2020-7285


JSON object : View

Products Affected

mcafee

  • mvision_endpoint
CWE
CWE-269

Improper Privilege Management

CWE-274

Improper Handling of Insufficient Privileges