CVE-2020-7295

Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user to delete or download protected log data via improper access controls in the user interface.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:25

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10323 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10323 -

Information

Published : 2020-09-15 23:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7295

Mitre link : CVE-2020-7295

CVE.ORG link : CVE-2020-7295


JSON object : View

Products Affected

mcafee

  • web_gateway
CWE
CWE-287

Improper Authentication