Lucene search

K
cve[email protected]CVE-2019-3581
HistoryJan 09, 2019 - 2:29 p.m.

CVE-2019-3581

2019-01-0914:29:00
CWE-20
web.nvd.nist.gov
19
cve-2019-3581
input validation
mcafee
web gateway
denial of service
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.6%

Improper input validation in the proxy component of McAfee Web Gateway 7.8.2.0 and later allows remote attackers to cause a denial of service via a crafted HTTP request parameter.

Affected configurations

NVD
Node
mcafeemcafee_web_gatewayRange7.8.2.07.8.2.5
OR
mcafeemcafee_web_gatewayRange8.0.0.08.0.2.0

CNA Affected

[
  {
    "platforms": [
      "x86"
    ],
    "product": "McAfee Web Gateway",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "7.8.2*",
        "status": "affected",
        "version": "7.8.2",
        "versionType": "custom"
      },
      {
        "lessThan": "7.8.2.5",
        "status": "affected",
        "version": "7.8.2.5",
        "versionType": "custom"
      },
      {
        "lessThan": "8.0*",
        "status": "affected",
        "version": "8.0",
        "versionType": "custom"
      },
      {
        "lessThan": "8.0.2",
        "status": "affected",
        "version": "8.0.2",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.6%

Related for CVE-2019-3581