CVE-2020-7279

DLL Search Order Hijacking Vulnerability in the installer component of McAfee Host Intrusion Prevention System (Host IPS) for Windows prior to 8.0.0 Patch 15 Update allows attackers with local access to execute arbitrary code via execution from a compromised folder.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:-:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p1:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p10:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p11:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p12:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p13:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p14:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p15:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p2:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p3:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p4:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p5:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p6:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p7:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p8:*:*:*:windows:*:*
cpe:2.3:a:mcafee:host_intrusion_prevention:8.0.0:p9:*:*:*:windows:*:*

Information

Published : 2020-06-10 12:15

Updated : 2022-06-02 08:25


NVD link : CVE-2020-7279

Mitre link : CVE-2020-7279

Products Affected
No products.
CWE
CWE-426

Untrusted Search Path