Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe log folder allowing privileged users to create symbolic links.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2019-07-24T16:13:17

Updated: 2019-07-25T17:06:07

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3622

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-24T16:15:12.517

Modified: 2023-11-07T03:10:01.953


Link: CVE-2019-3622

JSON object: View

cve-icon Redhat Information

No data.

CWE