Lucene search

K
cve[email protected]CVE-2014-2586
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2014-2586

2022-10-0316:20:49
CWE-79
web.nvd.nist.gov
19
cve-2014-2586
cross-site scripting
xss
mcafee
cloud
sso
login audit

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%

Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote attackers to inject arbitrary web script or HTML via a crafted password.

Affected configurations

NVD
Node
mcafeecloud_single_sign_onMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%

Related for CVE-2014-2586