Lucene search

K
cvelistTrellixCVELIST:CVE-2019-3638
HistorySep 12, 2019 - 3:14 p.m.

CVE-2019-3638 Web Gateway (MWG) - Reflected Cross Site Scripting vulnerability

2019-09-1215:14:29
trellix
www.cve.org

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.1%

Reflected Cross Site Scripting vulnerability in Administrators web console in McAfee Web Gateway (MWG) 7.8.x prior to 7.8.2.13 allows remote attackers to collect sensitive information or execute commands with the MWG administrator’s credentials via tricking the administrator to click on a carefully constructed malicious link.

CNA Affected

[
  {
    "product": "Web Gateway(MWG)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "7.8.2.13",
        "status": "affected",
        "version": "7.8.x",
        "versionType": "custom"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.1%

Related for CVELIST:CVE-2019-3638