Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2019-04-10T20:10:39

Updated: 2024-08-04T19:12:09.709Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3612

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-10T20:29:01.177

Modified: 2023-11-07T03:10:00.283

Link: CVE-2019-3612

cve-icon Redhat

No data.