CVE-2019-3630

Command Injection vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows authenticated user to execute arbitrary code via specially crafted parameters.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-06-27 09:15

Updated : 2022-12-13 02:28


NVD link : CVE-2019-3630

Mitre link : CVE-2019-3630

Products Affected
No products.
CWE