Versio.io

CVE-2019-3643

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 11-09-2019 05:15
Last modified: - 18-04-2022 06:14
Total changes: - 3

Description

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning proxies.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
vendor=mcafee AND product=active_response AND version=2.0
vendor=mcafee AND product=active_response AND version=2.0.1
vendor=mcafee AND product=active_response AND version=2.1
vendor=mcafee AND product=active_response AND version=2.2
vendor=mcafee AND product=enterprise_security_manager AND version=11.1.3
vendor=mcafee AND product=enterprise_security_manager AND version=11.2.0
vendor=mcafee AND product=web_gateway AND versionStartIncluding=7.7.2.0 AND versionEndExcluding=7.7.2.24
vendor=mcafee AND product=web_gateway AND versionStartIncluding=7.8.2 AND versionEndExcluding=7.8.2.13
vendor=mcafee AND product=active_response AND version=1.1.0
vendor=mcafee AND product=active_response AND version=2.3
vendor=mcafee AND product=advanced_threat_defense AND version=4.0
vendor=mcafee AND product=enterprise_security_manager AND version=11.0.0
vendor=mcafee AND product=enterprise_security_manager AND version=11.1.1
vendor=mcafee AND product=advanced_threat_defense AND version=4.4
vendor=mcafee AND product=advanced_threat_defense AND version=4.6
vendor=mcafee AND product=enterprise_security_manager AND version=10.2.0
vendor=mcafee AND product=enterprise_security_manager AND version=10.3.4
vendor=mcafee AND product=enterprise_security_manager AND version=10.4.0
vendor=mcafee AND product=active_response AND version=1.0.0
vendor=mcafee AND product=active_response AND version=2.4
vendor=mcafee AND product=advanced_threat_defense AND version=4.2
vendor=mcafee AND product=enterprise_security_manager AND version=11.1.0
vendor=mcafee AND product=enterprise_security_manager AND version=11.1.2
vendor=mcafee AND product=web_gateway AND versionStartIncluding=8.0.0 AND versionEndExcluding=8.2.0
 

Reference

 


Keywords

NVD

 

CVE-2019-3643

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.