CVE Vulnerabilities

CVE-2019-3637

Published: Aug 14, 2019 | Modified: Nov 07, 2023
CVSS 3.x
6.7
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Privilege Escalation vulnerability in McAfee FRP 5.x prior to 5.1.0.209 allows local users to gain elevated privileges via running McAfee Tray with elevated privileges.

Affected Software

Name Vendor Start Version End Version
File_and_removable_media_protection Mcafee 5.0.0 (including) 5.1.0.209 (excluding)

References