Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user to access protected configuration files via improper access control in the user interface.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2020-09-15T23:10:14

Updated: 2024-08-04T09:25:48.991Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7296

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-09-15T23:15:12.673

Modified: 2023-11-07T03:25:54.850

Link: CVE-2020-7296

cve-icon Redhat

No data.