CVE

CVE-2019-3637

CVE-2019-3637

Privilege Escalation vulnerability in McAfee FRP 5.x prior to 5.1.0.209 allows local users to gain elevated privileges via running McAfee Tray with elevated privileges.

Source: CVE-2019-3637

Exit mobile version