Privilege Escalation vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 Hotfix 199847 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2020-05-08T11:45:14.046242Z

Updated: 2024-09-17T02:57:21.298Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7264

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-05-08T12:15:12.097

Modified: 2023-11-07T03:25:47.440

Link: CVE-2020-7264

cve-icon Redhat

No data.