Privilege Escalation in McAfee FRP 5.x prior to 5.1.0.209 via McAfee Tray

Privilege Escalation in McAfee FRP 5.x prior to 5.1.0.209 via McAfee Tray

CVE-2019-3637 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Privilege Escalation vulnerability in McAfee FRP 5.x prior to 5.1.0.209 allows local users to gain elevated privileges via running McAfee Tray with elevated privileges.

Learn more about our User Device Pen Test.