Vulnerability CVE-2019-3622


Published: 2019-07-24

Description:
Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe log folder allowing privileged users to create symbolic links.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mcafee -> Data loss prevention endpoint 

 References:
http://www.securityfocus.com/bid/109370
https://kc.mcafee.com/corporate/index?page=content&id=SB10290

Copyright 2024, cxsecurity.com

 

Back to Top