CVE-2019-3644

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:active_response:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:active_response:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:active_response:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:active_response:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:active_response:2.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:active_response:2.2:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:active_response:2.3:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:active_response:2.4:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:advanced_threat_defense:4.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:advanced_threat_defense:4.2:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:advanced_threat_defense:4.4:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:advanced_threat_defense:4.6:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:10.3.4:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:10.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:11.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:11.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:11.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:11.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:enterprise_security_manager:11.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10296 - Patch, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10296 -

31 Mar 2022, 17:42

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo

Information

Published : 2019-09-11 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3644

Mitre link : CVE-2019-3644

CVE.ORG link : CVE-2019-3644


JSON object : View

Products Affected

mcafee

  • advanced_threat_defense
  • enterprise_security_manager
  • active_response
  • web_gateway