Lucene search

K
cvelistTrellixCVELIST:CVE-2019-3632
HistoryJun 27, 2019 - 8:44 p.m.

CVE-2019-3632 Directory Traversal vulnerability could lead to elevated privileges

2019-06-2720:44:36
trellix
www.cve.org

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.9%

Directory Traversal vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to gain elevated privileges via specially crafted input.

CNA Affected

[
  {
    "product": "McAfee Enterprise Security Manager (ESM)",
    "vendor": "McAfee, LLC",
    "versions": [
      {
        "lessThan": "11.2.0",
        "status": "affected",
        "version": "11.x",
        "versionType": "custom"
      },
      {
        "lessThan": "10.4.0",
        "status": "affected",
        "version": "10.x",
        "versionType": "custom"
      }
    ]
  }
]

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.9%

Related for CVELIST:CVE-2019-3632