CVE-2019-3613

CVSS V2 Medium 4.4 CVSS V3 High 7.3
Description
DLL Search Order Hijacking vulnerability in McAfee Agent (MA) prior to 5.6.4 allows attackers with local access to execute arbitrary code via execution from a compromised folder.
Overview
  • CVE ID
  • CVE-2019-3613
  • Assigner
  • psirt@mcafee.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-10T11:15:09
  • Last Modified Date
  • 2023-03-03T02:35:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:* 1 OR 5.0.0 5.0.6
cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:* 1 OR 5.5.0 5.5.4
cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:* 1 OR 5.6.0 5.6.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.3
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://kc.mcafee.com/corporate/index?page=content&id=SB10320 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:23:18 Added to TrackCVE
2022-12-04 17:47:09 2020-06-10T11:15Z 2020-06-10T11:15:09 CVE Published Date updated
2022-12-04 17:47:09 2020-10-19T17:15:13 CVE Modified Date updated
2022-12-04 17:47:09 Modified Vulnerability Status updated
2022-12-30 23:10:33 Modified Undergoing Analysis Vulnerability Status updated
2023-03-03 03:14:24 2023-03-03T02:35:17 CVE Modified Date updated
2023-03-03 03:14:24 Undergoing Analysis Analyzed Vulnerability Status updated