Lucene search

K
cvelistTrellixCVELIST:CVE-2020-7324
HistorySep 08, 2020 - 12:00 a.m.

CVE-2020-7324 Improper Access Control vulnerability in MVISION Endpoint

2020-09-0800:00:00
CWE-269
trellix
www.cve.org

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Improper Access Control vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to bypass security mechanisms and deny access to the SYSTEM folder via incorrectly applied permissions.

CNA Affected

[
  {
    "product": "MVISION Endpoint",
    "vendor": "McAfee LLC",
    "versions": [
      {
        "lessThan": "20.9",
        "status": "affected",
        "version": "20.x",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2020-7324