8.3
CVE-2019-3629
- EPSS 1.38%
- Published 27.06.2019 21:15:10
- Last modified 21.11.2024 04:42:15
- Source trellixpsirt@trellix.com
- Teams watchlist Login
- Open Login
Application protection bypass vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows unauthenticated user to impersonate system users via specially crafted parameters.
Data is provided by the National Vulnerability Database (NVD)
Mcafee ≫ Enterprise Security Manager Version < 10.4.0
Mcafee ≫ Enterprise Security Manager Version >= 11.0.0 < 11.2.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 1.38% | 0.785 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.5 | 2.8 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
|
nvd@nist.gov | 4.3 | 8.6 | 2.9 |
AV:N/AC:M/Au:N/C:N/I:P/A:N
|
trellixpsirt@trellix.com | 8.3 | 1.6 | 6 |
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
|