CVE-2019-3599

Information Disclosure vulnerability in Remote logging (which is disabled by default) in McAfee Agent (MA) 5.x allows remote unauthenticated users to access sensitive information via remote logging when it is enabled.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:agent:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*

Information

Published : 2019-02-28 03:29

Updated : 2022-04-05 08:22


NVD link : CVE-2019-3599

Mitre link : CVE-2019-3599

Products Affected