CVE Vulnerabilities

CVE-2020-7296

Improper Authentication

Published: Sep 15, 2020 | Modified: Nov 07, 2023
CVSS 3.x
5.7
MEDIUM
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
2.7 LOW
AV:A/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user to access protected configuration files via improper access control in the user interface.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Web_gateway Mcafee 7.8.0 (including) 7.8.2.23 (excluding)
Web_gateway Mcafee 8.2.0 (including) 8.2.11 (excluding)
Web_gateway Mcafee 9.0.0 (including) 9.2.3 (excluding)

Potential Mitigations

References