4.3
CVSSv2

CVE-2014-2586

Published: 24/03/2014 Updated: 24/03/2014
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote malicious users to inject arbitrary web script or HTML via a crafted password.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee cloud single sign on -

Exploits

Cloud SSO is vuln to unauthed XSS in the authentication audit form: twittercom/BrandonPrry/status/445969380656943104 McAfee Asset Manager v66 multiple vulnerabilities wwwmcafeecom/us/products/asset-manageraspx Authenticated arbitrary file read An unprivileged authenticated user can download arbitrary files with the permissio ...