Vulnerabilities > CVE-2019-3641 - Unspecified vulnerability in Mcafee Threat Intelligence Exchange Server 3.0.0

047910
CVSS 4.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
low complexity
mcafee

Summary

Abuse of Authorization vulnerability in APIs exposed by TIE server in McAfee Threat Intelligence Exchange Server (TIE Server) 3.0.0 allows remote authenticated users to modify stored reputation data via specially crafted messages.

Vulnerable Configurations

Part Description Count
Application
Mcafee
1