CVE-2019-3612

Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-10 20:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-3612

Mitre link : CVE-2019-3612

CVE.ORG link : CVE-2019-3612


JSON object : View

Products Affected

mcafee

  • threat_intelligence_exchange
  • data_exchange_layer
CWE
CWE-312

Cleartext Storage of Sensitive Information