Privilege Escalation vulnerability in McAfee FRP 5.x prior to 5.1.0.209 allows local users to gain elevated privileges via running McAfee Tray with elevated privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2019-08-14T16:23:13

Updated: 2024-08-04T19:12:09.701Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3637

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-14T17:15:11.410

Modified: 2023-11-07T03:10:04.807

Link: CVE-2019-3637

cve-icon Redhat

No data.