CVE-2020-7260

DLL Side Loading vulnerability in the installer for McAfee Application and Change Control (MACC) prior to 8.3 allows local users to execute arbitrary code via execution from a compromised folder.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:application_and_change_control:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-26 13:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-7260

Mitre link : CVE-2020-7260

CVE.ORG link : CVE-2020-7260


JSON object : View

Products Affected

mcafee

  • application_and_change_control
CWE
CWE-426

Untrusted Search Path

CWE-264

Permissions, Privileges, and Access Controls