CVE Vulnerabilities

CVE-2019-3599

Published: Feb 28, 2019 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Information Disclosure vulnerability in Remote logging (which is disabled by default) in McAfee Agent (MA) 5.x allows remote unauthenticated users to access sensitive information via remote logging when it is enabled.

Affected Software

Name Vendor Start Version End Version
Agent Mcafee 5.0.0 (including) 5.0.6 (including)
Agent Mcafee 5.5.0 (including) 5.5.2 (including)
Agent Mcafee 5.6.0 (including) 5.6.0 (including)

References