CVE Vulnerabilities

CVE-2019-3641

Published: Nov 13, 2019 | Modified: Nov 07, 2023
CVSS 3.x
4.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
3.5 LOW
AV:N/AC:M/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Abuse of Authorization vulnerability in APIs exposed by TIE server in McAfee Threat Intelligence Exchange Server (TIE Server) 3.0.0 allows remote authenticated users to modify stored reputation data via specially crafted messages.

Affected Software

Name Vendor Start Version End Version
Threat_intelligence_exchange_server Mcafee 3.0.0 (including) 3.0.0 (including)

References