CVE-2020-7325

Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:mvision_endpoint:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:26

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10328 - Product, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10328 -

Information

Published : 2020-09-09 10:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7325

Mitre link : CVE-2020-7325

CVE.ORG link : CVE-2020-7325


JSON object : View

Products Affected

mcafee

  • mvision_endpoint
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')