8.2
CVE-2019-3622
- EPSS 0.09%
- Veröffentlicht 24.07.2019 16:15:12
- Zuletzt bearbeitet 21.11.2024 04:42:15
- Quelle trellixpsirt@trellix.com
- Teams Watchlist Login
- Unerledigt Login
Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe log folder allowing privileged users to create symbolic links.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Mcafee ≫ Data Loss Prevention Endpoint Version >= 11.0 < 11.1.200
Mcafee ≫ Data Loss Prevention Endpoint Version >= 11.2.000 < 11.3.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.09% | 0.218 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 8.2 | 1.5 | 6 |
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
|
nvd@nist.gov | 4.6 | 3.9 | 6.4 |
AV:L/AC:L/Au:N/C:P/I:P/A:P
|
trellixpsirt@trellix.com | 7.5 | 0.8 | 6 |
CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
|
CWE-552 Files or Directories Accessible to External Parties
The product makes files or directories accessible to unauthorized actors, even though they should not be.