CVE-2019-3631

CVE-2019-3631

Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters.

Source: CVE-2019-3631

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다