CVE-2014-2586
Severity CVSS v4.0:
Pending analysis
Type:
CWE-79
Cross-Site Scripting (XSS)
Publication date:
24/03/2014
Last modified:
12/04/2025
Description
Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote attackers to inject arbitrary web script or HTML via a crafted password.
Impact
Base Score 2.0
4.30
Severity 2.0
MEDIUM
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:mcafee:cloud_single_sign_on:-:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://packetstormsecurity.com/files/125775/McAfee-Cloud-SSO-Asset-Manager-Issues.html
- http://seclists.org/fulldisclosure/2014/Mar/325
- http://www.exploit-db.com/exploits/32368
- http://www.securityfocus.com/bid/66302
- https://twitter.com/BrandonPrry/status/445969380656943104
- http://packetstormsecurity.com/files/125775/McAfee-Cloud-SSO-Asset-Manager-Issues.html
- http://seclists.org/fulldisclosure/2014/Mar/325
- http://www.exploit-db.com/exploits/32368
- http://www.securityfocus.com/bid/66302
- https://twitter.com/BrandonPrry/status/445969380656943104