CVE-2021-23893

Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory buffer.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:drive_encryption:7.3.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:drive_encryption:*:*:*:*:*:*:*:*

Information

Published : 2021-10-01 10:15

Updated : 2021-10-07 09:57


NVD link : CVE-2021-23893

Mitre link : CVE-2021-23893

Products Affected
No products.
CWE