4.3
CVSSv2

CVE-2019-3629

Published: 27/06/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Application protection bypass vulnerability in McAfee Enterprise Security Manager (ESM) before 11.2.0 and before 10.4.0 allows unauthenticated user to impersonate system users via specially crafted parameters.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee enterprise security manager