Lucene search

K
cveTrellixCVE-2019-3649
HistoryNov 13, 2019 - 11:15 p.m.

CVE-2019-3649

2019-11-1323:15:11
CWE-532
trellix
web.nvd.nist.gov
26
cve-2019-3649
information disclosure
mcafee atd
remote attackers
hashed credentials
post request
log files

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

55.9%

Information Disclosure vulnerability in McAfee Advanced Threat Defense (ATD) prior to 4.8 allows remote authenticated attackers to gain access to hashed credentials via carefully constructed POST request extracting incorrectly recorded data from log files.

Affected configurations

Nvd
Node
mcafeeadvanced_threat_defenseRange<4.8
VendorProductVersionCPE
mcafeeadvanced_threat_defense*cpe:2.3:a:mcafee:advanced_threat_defense:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Advanced Threat Defense (ATD)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "4.8",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

55.9%

Related for CVE-2019-3649