CVE-2014-2535

medium

Description

Directory traversal vulnerability in McAfee Web Gateway (MWG) 7.4.x before 7.4.1, 7.3.x before 7.3.2.6, and 7.2.0.9 and earlier allows remote authenticated users to read arbitrary files via a crafted request to the web filtering port.

References

https://kc.mcafee.com/corporate/index?page=content&id=SB10063

https://exchange.xforce.ibmcloud.com/vulnerabilities/91772

http://www.securityfocus.com/bid/66193

http://secunia.com/advisories/56958

Details

Source: Mitre, NVD

Published: 2014-03-18

Updated: 2018-12-13

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium