CVE-2019-3637

Privilege Escalation vulnerability in McAfee FRP 5.x prior to 5.1.0.209 allows local users to gain elevated privileges via running McAfee Tray with elevated privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:file_and_removable_media_protection:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10291 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10291 -

Information

Published : 2019-08-14 17:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-3637

Mitre link : CVE-2019-3637

CVE.ORG link : CVE-2019-3637


JSON object : View

Products Affected

mcafee

  • file_and_removable_media_protection
CWE
NVD-CWE-noinfo CWE-264

Permissions, Privileges, and Access Controls