Lucene search

K
cvelistTrellixCVELIST:CVE-2019-3670
HistoryFeb 24, 2020 - 10:10 a.m.

CVE-2019-3670 Remote Code Execution vulnerability

2020-02-2410:10:17
trellix
www.cve.org
4

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

EPSS

0.002

Percentile

54.1%

Remote Code Execution vulnerability in the web interface in McAfee Web Advisor (WA) 8.0.34745 and earlier allows remote unauthenticated attacker to execute arbitrary code via a cross site scripting attack.

CNA Affected

[
  {
    "platforms": [
      "WA Chrome Extension"
    ],
    "product": "Web Advisor (WA)",
    "vendor": "McAfee, LLC",
    "versions": [
      {
        "lessThan": "8.0.34745",
        "status": "affected",
        "version": "8.0.x",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "WA FireFox Extension"
    ],
    "product": "Web Advisor (WA)",
    "vendor": "McAfee, LLC",
    "versions": [
      {
        "lessThan": "8.0.0.34239",
        "status": "affected",
        "version": "8.0.0.x",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

EPSS

0.002

Percentile

54.1%

Related for CVELIST:CVE-2019-3670