ID CVE-2019-3644
Summary McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies.
References
Vulnerable Configurations
  • cpe:2.3:a:mcafee:advanced_threat_defense:4.4:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:advanced_threat_defense:4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:advanced_threat_defense:4.6:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:advanced_threat_defense:4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:active_response:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:active_response:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:active_response:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:active_response:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:10.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:10.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:11.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:11.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:11.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:11.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:advanced_threat_defense:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:advanced_threat_defense:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:active_response:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:active_response:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:active_response:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:active_response:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:10.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:10.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:11.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:11.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:11.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:11.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:active_response:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:active_response:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:active_response:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:active_response:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.19:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.21:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.7.2.23:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.7.2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:7.8.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:7.8.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:10.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:10.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:enterprise_security_manager:11.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:enterprise_security_manager:11.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:advanced_threat_defense:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:advanced_threat_defense:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:active_response:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:active_response:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:active_response:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:active_response:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:web_gateway:8.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:web_gateway:8.1.5:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 31-03-2022 - 17:42)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm https://kc.mcafee.com/corporate/index?page=content&id=SB10296
Last major update 31-03-2022 - 17:42
Published 11-09-2019 - 15:15
Last modified 31-03-2022 - 17:42
Back to Top