Lucene search

K
cvelistTrellixCVELIST:CVE-2019-3637
HistoryAug 14, 2019 - 4:23 p.m.

CVE-2019-3637 Privilege Escalation vulnerability in FRP 5.x earlier than 5.1.0.209

2019-08-1416:23:13
CWE-264
trellix
www.cve.org

4.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N

0.0004 Low

EPSS

Percentile

5.1%

Privilege Escalation vulnerability in McAfee FRP 5.x prior to 5.1.0.209 allows local users to gain elevated privileges via running McAfee Tray with elevated privileges.

CNA Affected

[
  {
    "product": " McAfee FRP",
    "vendor": "McAfee, LLC",
    "versions": [
      {
        "lessThan": " 5.1.0.209",
        "status": "affected",
        "version": "5.x",
        "versionType": "custom"
      }
    ]
  }
]

4.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2019-3637