Lucene search

K
cve[email protected]CVE-2019-3639
HistoryAug 14, 2019 - 5:15 p.m.

CVE-2019-3639

2019-08-1417:15:11
CWE-1021
web.nvd.nist.gov
25
cve
2019
3639
clickjack
vulnerability
mcafee
web gateway
mwg
http
security
x-frame-options

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N

6.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%

Clickjack vulnerability in Adminstrator web console in McAfee Web Gateway (MWG) 7.8.2.x prior to 7.8.2.12 allows remote attackers to conduct clickjacking attacks via a crafted web page that contains an iframe via does not send an X-Frame-Options HTTP header.

Affected configurations

NVD
Node
mcafeeweb_gatewayRange7.8.2.07.8.2.12

CNA Affected

[
  {
    "product": "McAfee Web Gateway (MWG)",
    "vendor": "McAfee, LLC",
    "versions": [
      {
        "lessThan": "7.8.2.12",
        "status": "affected",
        "version": "7.8.2.x",
        "versionType": "custom"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N

6.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.0%

Related for CVE-2019-3639