8.2
CVE-2019-3612
- EPSS 0.05%
- Veröffentlicht 10.04.2019 20:29:01
- Zuletzt bearbeitet 21.11.2024 04:42:14
- Quelle trellixpsirt@trellix.com
- Teams Watchlist Login
- Unerledigt Login
Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Mcafee ≫ Data Exchange Layer Version >= 4.0.0 <= 4.1.2
Mcafee ≫ Data Exchange Layer Version >= 5.0.0 <= 5.0.1
Mcafee ≫ Threat Intelligence Exchange Version >= 2.0.0 <= 2.3.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.05% | 0.117 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 4.4 | 0.8 | 3.6 |
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 2.1 | 3.9 | 2.9 |
AV:L/AC:L/Au:N/C:P/I:N/A:N
|
trellixpsirt@trellix.com | 8.2 | 1.5 | 6 |
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
|
CWE-312 Cleartext Storage of Sensitive Information
The product stores sensitive information in cleartext within a resource that might be accessible to another control sphere.