Remote Logging Information Disclosure Vulnerability in McAfee Agent 5.x

Remote Logging Information Disclosure Vulnerability in McAfee Agent 5.x

CVE-2019-3599 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Information Disclosure vulnerability in Remote logging (which is disabled by default) in McAfee Agent (MA) 5.x allows remote unauthenticated users to access sensitive information via remote logging when it is enabled.

Learn more about our User Device Pen Test.