Lucene search

K
cvelistMitreCVELIST:CVE-2014-2586
HistoryMar 23, 2014 - 6:00 p.m.

CVE-2014-2586

2014-03-2318:00:00
mitre
www.cve.org
1
cve-2014-2586
cross-site scripting
login audit form
mcafee cloud single sign on
remote attackers
arbitrary web script
html
crafted password

AI Score

5.6

Confidence

High

EPSS

0.009

Percentile

82.8%

Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote attackers to inject arbitrary web script or HTML via a crafted password.

AI Score

5.6

Confidence

High

EPSS

0.009

Percentile

82.8%

Related for CVELIST:CVE-2014-2586