6.5
CVSSv2

CVE-2019-3632

Published: 27/06/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Directory Traversal vulnerability in McAfee Enterprise Security Manager (ESM) before 11.2.0 and before 10.4.0 allows authenticated user to gain elevated privileges via specially crafted input.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee enterprise security manager