CVE-2019-3629

Application protection bypass vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows unauthenticated user to impersonate system users via specially crafted parameters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10284 - Broken Link, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10284 -

04 Mar 2023, 01:46

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10284 - Vendor Advisory (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10284 - Broken Link, Vendor Advisory

Information

Published : 2019-06-27 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3629

Mitre link : CVE-2019-3629

CVE.ORG link : CVE-2019-3629


JSON object : View

Products Affected

mcafee

  • enterprise_security_manager