Page 2 of 6 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 24EXPL: 0

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9511, potentially leading to a denial of service. This affects the scanning proxies. McAfee Web Gateway (MWG) versiones anteriores a 7.8.2.13 es vulnerable para un atacante remoto que explota el CVE-2019-9511, conllevando potencialmente a una denegación de servicio. Esto afecta a los proxies de escaneo. • https://kc.mcafee.com/corporate/index?page=content&id=SB10296 •