Remote Code Execution vulnerability in the web interface in McAfee Web Advisor (WA) 8.0.34745 and earlier allows remote unauthenticated attacker to execute arbitrary code via a cross site scripting attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2020-02-24T10:10:17

Updated: 2024-08-04T19:12:09.666Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3670

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-02-24T10:15:11.303

Modified: 2023-11-07T03:10:09.940

Link: CVE-2019-3670

cve-icon Redhat

No data.