CVE-2020-7325

Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:mvision_endpoint:*:*:*:*:*:*:*:*

Information

Published : 2020-09-09 10:15

Updated : 2020-09-14 08:16


NVD link : CVE-2020-7325

Mitre link : CVE-2020-7325

Products Affected
No products.
CWE