CVE-2019-3629

Application protection bypass vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows unauthenticated user to impersonate system users via specially crafted parameters.
References
Link Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10284 Broken Link Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-06-27 14:15

Updated : 2023-03-03 17:46


NVD link : CVE-2019-3629

Mitre link : CVE-2019-3629


JSON object : View

Advertisement

dedicated server usa

Products Affected

mcafee

  • enterprise_security_manager