CVE-2019-3599

Information Disclosure vulnerability in Remote logging (which is disabled by default) in McAfee Agent (MA) 5.x allows remote unauthenticated users to access sensitive information via remote logging when it is enabled.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:agent:5.6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:09

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10271 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10271 -

Information

Published : 2019-02-28 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-3599

Mitre link : CVE-2019-3599

CVE.ORG link : CVE-2019-3599


JSON object : View

Products Affected

mcafee

  • agent