McAfee Enterprise Security Manager (ESM) Directory Traversal Vulnerability

McAfee Enterprise Security Manager (ESM) Directory Traversal Vulnerability

CVE-2019-3632 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Directory Traversal vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to gain elevated privileges via specially crafted input.

Learn more about our User Device Pen Test.