Privilege Escalation vulnerability in McAfee Active Response (MAR) for Windows prior to 2.4.3 Hotfix 1 allows a malicious script or program to perform functions that the local executing user has not been granted access to.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2020-05-07T00:00:00

Updated: 2020-05-08T12:40:14

Reserved: 2020-01-21T00:00:00


Link: CVE-2020-7289

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-05-08T13:15:11.433

Modified: 2023-11-07T03:25:53.127


Link: CVE-2020-7289

JSON object: View

cve-icon Redhat Information

No data.