Application protection bypass vulnerability in McAfee Enterprise Security Manager (ESM) prior to 11.2.0 and prior to 10.4.0 allows unauthenticated user to impersonate system users via specially crafted parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2019-06-27T20:33:59

Updated: 2024-08-04T19:12:09.717Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3629

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-27T21:15:10.403

Modified: 2023-11-07T03:10:02.570

Link: CVE-2019-3629

cve-icon Redhat

No data.