Lucene search

K
cve[email protected]CVE-2019-3638
HistorySep 12, 2019 - 4:15 p.m.

CVE-2019-3638

2019-09-1216:15:12
CWE-79
web.nvd.nist.gov
74
cve-2019-3638
cross site scripting
xss
vulnerability
mcafee web gateway
mwg
administrators
web console
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.1%

Reflected Cross Site Scripting vulnerability in Administrators web console in McAfee Web Gateway (MWG) 7.8.x prior to 7.8.2.13 allows remote attackers to collect sensitive information or execute commands with the MWG administrator’s credentials via tricking the administrator to click on a carefully constructed malicious link.

Affected configurations

NVD
Node
mcafeeweb_gatewayRange7.8.27.8.2.13
OR
mcafeeweb_gatewayRange8.0.08.2.0

CNA Affected

[
  {
    "product": "Web Gateway(MWG)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "7.8.2.13",
        "status": "affected",
        "version": "7.8.x",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.1%

Related for CVE-2019-3638