Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2019-04-10T20:10:39

Updated: 2019-04-10T20:10:39

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3612

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-10T20:29:01.177

Modified: 2023-11-07T03:10:00.283


Link: CVE-2019-3612

JSON object: View

cve-icon Redhat Information

No data.

CWE