CVE-2019-3592

Privilege escalation vulnerability in McAfee Agent (MA) before 5.6.1 HF3, allows local administrator users to potentially disable some McAfee processes by manipulating the MA directory control and placing a carefully constructed file in the MA directory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:agent:*:*:*:*:*:windows:*:*

History

07 Nov 2023, 03:09

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10288 - Patch, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10288 -

Information

Published : 2019-07-18 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3592

Mitre link : CVE-2019-3592

CVE.ORG link : CVE-2019-3592


JSON object : View

Products Affected

mcafee

  • agent