Lucene search

K
nvd[email protected]NVD:CVE-2014-2586
HistoryMar 24, 2014 - 4:38 p.m.

CVE-2014-2586

2014-03-2416:38:59
CWE-79
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.009

Percentile

82.8%

Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote attackers to inject arbitrary web script or HTML via a crafted password.

Affected configurations

Nvd
Node
mcafeecloud_single_sign_onMatch-
VendorProductVersionCPE
mcafeecloud_single_sign_on-cpe:2.3:a:mcafee:cloud_single_sign_on:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.009

Percentile

82.8%

Related for NVD:CVE-2014-2586