Vulnerability CVE-2014-2586


Published: 2014-03-24

Description:
Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote attackers to inject arbitrary web script or HTML via a crafted password.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mcafee -> Cloud single sign on 

 References:
https://twitter.com/BrandonPrry/status/445969380656943104
http://www.securityfocus.com/bid/66302
http://www.exploit-db.com/exploits/32368
http://seclists.org/fulldisclosure/2014/Mar/325
http://packetstormsecurity.com/files/125775/McAfee-Cloud-SSO-Asset-Manager-Issues.html

Copyright 2024, cxsecurity.com

 

Back to Top