CVE-2021-31853

DLL Search Order Hijacking Vulnerability in McAfee Drive Encryption (MDE) prior to 7.3.0 HF2 (7.3.0.183) allows local users to execute arbitrary code and escalate privileges via execution from a compromised folder.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:drive_encryption:7.3.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:drive_encryption:7.3.0:hotfix1:*:*:*:*:*:*
cpe:2.3:a:mcafee:drive_encryption:*:*:*:*:*:*:*:*

Information

Published : 2021-11-10 09:15

Updated : 2021-11-13 04:51


NVD link : CVE-2021-31853

Mitre link : CVE-2021-31853

Products Affected
No products.
CWE