CVE-2019-3599

Information Disclosure vulnerability in Remote logging (which is disabled by default) in McAfee Agent (MA) 5.x allows remote unauthenticated users to access sensitive information via remote logging when it is enabled.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:agent:5.6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:09

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10271 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10271 -

05 Apr 2022, 20:22

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-noinfo
CVSS v2 : 4.3
v3 : 5.9
v2 : 4.3
v3 : 7.5

Information

Published : 2019-02-28 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-3599

Mitre link : CVE-2019-3599

CVE.ORG link : CVE-2019-3599


JSON object : View

Products Affected

mcafee

  • agent