Lucene search

K
nvd[email protected]NVD:CVE-2019-3643
HistorySep 11, 2019 - 3:15 p.m.

CVE-2019-3643

2019-09-1115:15:11
web.nvd.nist.gov
10

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.078

Percentile

94.3%

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning proxies.

Affected configurations

Nvd
Node
mcafeeactive_responseMatch1.0.0
OR
mcafeeactive_responseMatch1.1.0
OR
mcafeeactive_responseMatch2.0
OR
mcafeeactive_responseMatch2.0.1
OR
mcafeeactive_responseMatch2.1
OR
mcafeeactive_responseMatch2.2
OR
mcafeeactive_responseMatch2.3
OR
mcafeeactive_responseMatch2.4
OR
mcafeeadvanced_threat_defenseMatch4.0
OR
mcafeeadvanced_threat_defenseMatch4.2
OR
mcafeeadvanced_threat_defenseMatch4.4
OR
mcafeeadvanced_threat_defenseMatch4.6
OR
mcafeeenterprise_security_managerMatch10.2.0
OR
mcafeeenterprise_security_managerMatch10.3.4
OR
mcafeeenterprise_security_managerMatch10.4.0
OR
mcafeeenterprise_security_managerMatch11.0.0
OR
mcafeeenterprise_security_managerMatch11.1.0
OR
mcafeeenterprise_security_managerMatch11.1.1
OR
mcafeeenterprise_security_managerMatch11.1.2
OR
mcafeeenterprise_security_managerMatch11.1.3
OR
mcafeeenterprise_security_managerMatch11.2.0
OR
mcafeeweb_gatewayRange7.7.2.07.7.2.24
OR
mcafeeweb_gatewayRange7.8.27.8.2.13
OR
mcafeeweb_gatewayRange8.0.08.2.0
VendorProductVersionCPE
mcafeeactive_response1.0.0cpe:2.3:a:mcafee:active_response:1.0.0:*:*:*:*:*:*:*
mcafeeactive_response1.1.0cpe:2.3:a:mcafee:active_response:1.1.0:*:*:*:*:*:*:*
mcafeeactive_response2.0cpe:2.3:a:mcafee:active_response:2.0:*:*:*:*:*:*:*
mcafeeactive_response2.0.1cpe:2.3:a:mcafee:active_response:2.0.1:*:*:*:*:*:*:*
mcafeeactive_response2.1cpe:2.3:a:mcafee:active_response:2.1:*:*:*:*:*:*:*
mcafeeactive_response2.2cpe:2.3:a:mcafee:active_response:2.2:*:*:*:*:*:*:*
mcafeeactive_response2.3cpe:2.3:a:mcafee:active_response:2.3:*:*:*:*:*:*:*
mcafeeactive_response2.4cpe:2.3:a:mcafee:active_response:2.4:*:*:*:*:*:*:*
mcafeeadvanced_threat_defense4.0cpe:2.3:a:mcafee:advanced_threat_defense:4.0:*:*:*:*:*:*:*
mcafeeadvanced_threat_defense4.2cpe:2.3:a:mcafee:advanced_threat_defense:4.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.078

Percentile

94.3%