CVE-2019-3632

Directory Traversal vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to gain elevated privileges via specially crafted input.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-27 21:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-3632

Mitre link : CVE-2019-3632

CVE.ORG link : CVE-2019-3632


JSON object : View

Products Affected

mcafee

  • enterprise_security_manager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')