6.7

CVE-2019-3637

Privilege Escalation vulnerability in McAfee FRP 5.x prior to 5.1.0.209 allows local users to gain elevated privileges via running McAfee Tray with elevated privileges.

Data is provided by the National Vulnerability Database (NVD)
McafeeFile And Removable Media Protection Version >= 5.0.0 < 5.1.0.209
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.05% 0.12
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.7 0.8 5.9
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 4.6 3.9 6.4
AV:L/AC:L/Au:N/C:P/I:P/A:P
trellixpsirt@trellix.com 4.1 0.5 3.6
CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N