CVE-2019-3612

Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange:*:*:*:*:*:*:*:*

Information

Published : 2019-04-10 13:29

Updated : 2023-02-03 12:42


NVD link : CVE-2019-3612

Mitre link : CVE-2019-3612


JSON object : View

CWE
CWE-312

Cleartext Storage of Sensitive Information

Advertisement

dedicated server usa

Products Affected

mcafee

  • data_exchange_layer
  • threat_intelligence_exchange