CVE-2020-7297

Summary: 
Privilege Escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.1 allows authenticated user interface user to access protected dashboard data via improper access control in the user interface.
Published: 
Wednesday, September 16, 2020 - 00:15
cvss: 
5.0