CVE-2019-3631

Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10284 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10284 -

Information

Published : 2019-06-27 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3631

Mitre link : CVE-2019-3631

CVE.ORG link : CVE-2019-3631


JSON object : View

Products Affected

mcafee

  • enterprise_security_manager
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')