CVE

CVE-2019-3630

CVE-2019-3630

Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters.

Source: CVE-2019-3630

Exit mobile version