CVE

CVE-2019-3632

CVE-2019-3632

Directory Traversal vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to gain elevated privileges via specially crafted input.

Source: CVE-2019-3632

Exit mobile version