CVE-2019-3631

Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-06-27 14:15

Updated : 2022-12-12 18:29


NVD link : CVE-2019-3631

Mitre link : CVE-2019-3631


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

mcafee

  • enterprise_security_manager