CVE-2014-2586

Cross-site scripting (XSS) vulnerability in the login audit form in McAfee Cloud Single Sign On (SSO) allows remote attackers to inject arbitrary web script or HTML via a crafted password.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:cloud_single_sign_on:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-24 16:38

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2586

Mitre link : CVE-2014-2586

CVE.ORG link : CVE-2014-2586


JSON object : View

Products Affected

mcafee

  • cloud_single_sign_on
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')