CVE-2019-3641

Abuse of Authorization vulnerability in APIs exposed by TIE server in McAfee Threat Intelligence Exchange Server (TIE Server) 3.0.0 allows remote authenticated users to modify stored reputation data via specially crafted messages.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10303 - Patch, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10303 -

Information

Published : 2019-11-13 11:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-3641

Mitre link : CVE-2019-3641

CVE.ORG link : CVE-2019-3641


JSON object : View

Products Affected

mcafee

  • threat_intelligence_exchange_server
CWE
NVD-CWE-noinfo CWE-285

Improper Authorization