Vulnerability CVE-2019-3644


Published: 2019-09-11

Description:
McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Mcafee -> Active response 
Mcafee -> Advanced threat defense 
Mcafee -> Enterprise security manager 
Mcafee -> Web gateway 

 References:
https://kc.mcafee.com/corporate/index?page=content&id=SB10296

Copyright 2024, cxsecurity.com

 

Back to Top