McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning proxies.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2019-09-11T14:08:19.340279Z

Updated: 2024-09-16T17:49:16.217Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3643

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-11T15:15:11.670

Modified: 2023-11-07T03:10:06.180

Link: CVE-2019-3643

cve-icon Redhat

No data.