187
VMScore

CVE-2019-3612

Published: 10/04/2019 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL before 5.0.1 HF2 and TIE before 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee data exchange layer

mcafee threat intelligence exchange