5.1
CVSSv2

CVE-2019-3586

Published: 15/05/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
CVSS v3 Base Score: 7.5 | Impact Score: 5.3 | Exploitability Score: 1.6
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Protection Mechanism Failure in the Firewall in McAfee Endpoint Security (ENS) 10.x before 10.6.1 May 2019 update allows context-dependent malicious users to circumvent ENS protection where GTI flagged IP addresses are not blocked by the ENS Firewall via specially crafted malicious sites where the GTI reputation is carefully manipulated and does not correctly trigger the ENS Firewall to block the connection.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee endpoint security

mcafee endpoint security 10.6.1