Exfiltration of Data in McAfee Web Gateway (MWG) 7.8.2.x prior to 7.8.2.12 allows attackers to obtain sensitive data via crafting a complex webpage that will trigger the Web Gateway to block the user accessing an iframe.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2019-08-14T16:18:50

Updated: 2024-08-04T19:12:09.670Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3635

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-14T17:15:11.330

Modified: 2023-11-07T03:10:04.303

Link: CVE-2019-3635

cve-icon Redhat

No data.