CVE-2019-3586

CVE-2019-3586

Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x prior to 10.6.1 May 2019 update allows context-dependent attackers to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via specially crafted malicious sites where the GTI reputation is carefully manipulated and does not correctly trigger the ENS Firewall to block the connection.

Source: CVE-2019-3586

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다