McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2019-09-11T14:08:37.545857Z

Updated: 2024-09-17T01:11:51.259Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3644

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-11T15:15:11.763

Modified: 2023-11-07T03:10:06.390

Link: CVE-2019-3644

cve-icon Redhat

No data.