CVE-2019-3670

Remote Code Execution vulnerability in the web interface in McAfee Web Advisor (WA) 8.0.34745 and earlier allows remote unauthenticated attacker to execute arbitrary code via a cross site scripting attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:web_advisor:*:*:*:*:*:chrome:*:*

Configuration 2 (hide)

cpe:2.3:a:mcafee:web_advisor:*:*:*:*:*:firefox:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References (CONFIRM) https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS103008 - Patch, Vendor Advisory () https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS103008 -

Information

Published : 2020-02-24 10:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-3670

Mitre link : CVE-2019-3670

CVE.ORG link : CVE-2019-3670


JSON object : View

Products Affected

mcafee

  • web_advisor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')