CVE-2019-3612

Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.
References
Configurations

Configuration 1

cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange:*:*:*:*:*:*:*:*

Information

Published : 2019-04-10 08:29

Updated : 2023-02-03 08:42


NVD link : CVE-2019-3612

Mitre link : CVE-2019-3612

Products Affected
No products.
CWE
CWE-312

Cleartext Storage of Sensitive Information