Impersonation Vulnerability in McAfee Enterprise Security Manager (ESM)

Impersonation Vulnerability in McAfee Enterprise Security Manager (ESM)

CVE-2019-3629 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Application protection bypass vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows unauthenticated user to impersonate system users via specially crafted parameters.

Learn more about our User Device Pen Test.