Vulnerabilities > Mcafee > WEB Advisor

DATE CVE VULNERABILITY TITLE RISK
2020-02-24 CVE-2019-3670 Cross-site Scripting vulnerability in Mcafee web Advisor 8.0.0.34239/8.0.34745
Remote Code Execution vulnerability in the web interface in McAfee Web Advisor (WA) 8.0.34745 and earlier allows remote unauthenticated attacker to execute arbitrary code via a cross site scripting attack.
network
low complexity
mcafee CWE-79
6.1