CVE-2019-3599

Information Disclosure vulnerability in Remote logging (which is disabled by default) in McAfee Agent (MA) 5.x allows remote unauthenticated users to access sensitive information via remote logging when it is enabled.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:agent:5.6.0:*:*:*:*:*:*:*

Information

Published : 2019-02-28 07:29

Updated : 2022-04-05 13:22


NVD link : CVE-2019-3599

Mitre link : CVE-2019-3599


JSON object : View

Advertisement

dedicated server usa

Products Affected

mcafee

  • agent