Lucene search

K
cve[email protected]CVE-2019-3641
HistoryNov 13, 2019 - 11:15 a.m.

CVE-2019-3641

2019-11-1311:15:10
CWE-285
web.nvd.nist.gov
17
cve-2019-3641
abuse of authorization
tie server
mcafee
threat intelligence exchange server
api
vulnerability
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.9%

Abuse of Authorization vulnerability in APIs exposed by TIE server in McAfee Threat Intelligence Exchange Server (TIE Server) 3.0.0 allows remote authenticated users to modify stored reputation data via specially crafted messages.

Affected configurations

NVD
Node
mcafeethreat_intelligence_exchange_serverMatch3.0.0

CNA Affected

[
  {
    "product": "Threat Intelligence Exchange Server (TIE Server)",
    "vendor": "McAfee,LLC",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.x 3.0.0"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.9%

Related for CVE-2019-3641