CVE-2019-3612

Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10279 - Patch, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10279 -

Information

Published : 2019-04-10 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3612

Mitre link : CVE-2019-3612

CVE.ORG link : CVE-2019-3612


JSON object : View

Products Affected

mcafee

  • data_exchange_layer
  • threat_intelligence_exchange
CWE
CWE-312

Cleartext Storage of Sensitive Information