Lucene search

K
cvelistMitreCVELIST:CVE-2014-2586
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2014-2586

2022-10-0316:20:49
mitre
www.cve.org
cve-2014-2586
cross-site scripting
login audit form
mcafee cloud single sign on
remote attackers
arbitrary web script
html
crafted password

5.6 Medium

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%

Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote attackers to inject arbitrary web script or HTML via a crafted password.

5.6 Medium

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%

Related for CVELIST:CVE-2014-2586