Lucene search

K

Network Security Manager Security Vulnerabilities

cve
cve

CVE-2014-2390

Cross-site request forgery (CSRF) vulnerability in the User Management module in McAfee Network Security Manager (NSM) before 6.1.15.39 7.1.5.x before 7.1.5.15, 7.1.15.x before 7.1.15.7, 7.5.x before 7.5.5.9, and 8.x before 8.1.7.3 allows remote attackers to hijack the authentication of users for r...

7.3AI Score

0.001EPSS

2014-08-29 05:00 PM
17
cve
cve

CVE-2017-3960

Exploitation of Authorization vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows authenticated users to gain elevated privileges via a crafted HTTP request parameter.

8.8CVSS

8.4AI Score

0.001EPSS

2018-06-12 02:29 PM
29
cve
cve

CVE-2017-3961

Cross-Site Scripting (XSS) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via crafted user input of attributes.

5.4CVSS

5.2AI Score

0.001EPSS

2018-05-25 01:29 PM
21
cve
cve

CVE-2017-3962

Password recovery exploitation vulnerability in the non-certificate-based authentication mechanism in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to crack user passwords via unsalted hashes.

9.8CVSS

9.4AI Score

0.002EPSS

2018-06-12 02:29 PM
18
cve
cve

CVE-2017-3964

Reflective Cross-Site Scripting (XSS) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to inject arbitrary web script or HTML via a URL parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2018-04-04 01:29 PM
18
cve
cve

CVE-2017-3965

Cross-Site Request Forgery (CSRF) (aka Session Riding) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to perform unauthorized tasks such as retrieving internal system information or manipulating the database via specially cra...

8.8CVSS

8.6AI Score

0.001EPSS

2018-04-04 01:29 PM
23
cve
cve

CVE-2017-3966

Exploitation of session variables, resource IDs and other trusted credentials vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to exploit or harm a user's browser via reusing the exposed session token in the application URL.

6.4CVSS

6.3AI Score

0.001EPSS

2018-04-04 01:29 PM
19
cve
cve

CVE-2017-3967

Target influence via framing vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to inject arbitrary web script or HTML via application pages inability to break out of 3rd party HTML frames.

6.1CVSS

6.2AI Score

0.001EPSS

2018-04-04 01:29 PM
24
cve
cve

CVE-2017-3968

Session fixation vulnerability in the web interface in McAfee Network Security Manager (NSM) before 8.2.7.42.2 and McAfee Network Data Loss Prevention (NDLP) before 9.3.4.1.5 allows remote attackers to disclose sensitive information or manipulate the database via a crafted authentication cookie.

9.1CVSS

8.8AI Score

0.003EPSS

2018-06-13 08:29 PM
22
cve
cve

CVE-2017-3969

Abuse of communication channels vulnerability in the server in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows man-in-the-middle attackers to decrypt messages via an inadequate implementation of SSL.

8.2CVSS

5.6AI Score

0.001EPSS

2018-04-04 01:29 PM
22
cve
cve

CVE-2017-3971

Cryptanalysis vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to view confidential information via insecure use of RC4 encryption cyphers.

8.2CVSS

6.3AI Score

0.001EPSS

2018-04-04 01:29 PM
18
cve
cve

CVE-2017-3972

Infrastructure-based foot printing vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to execute arbitrary code via the server banner leaking potentially sensitive or security relevant information.

9.8CVSS

9.6AI Score

0.004EPSS

2018-04-03 10:29 PM
18
cve
cve

CVE-2018-6681

Abuse of Functionality vulnerability in the web interface in McAfee Network Security Management (NSM) 9.1.7.11 and earlier allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via appliance web interface.

5.4CVSS

5.5AI Score

0.001EPSS

2018-07-17 01:29 PM
25
cve
cve

CVE-2019-3597

Authentication Bypass vulnerability in McAfee Network Security Manager (NSM) 9.1 < 9.1.7.75.2 and 9.2 < 9.2.7.31 (9.2 Update 2) allows unauthenticated users to gain administrator rights via incorrect handling of expired GUI sessions.

9.8CVSS

9.4AI Score

0.002EPSS

2019-03-26 06:29 PM
20
cve
cve

CVE-2019-3602

Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) Prior to 9.1 Update 5 allows an authenticated administrator to embed an XSS in the administrator interface via a specially crafted custom rule containing HTML.

4.8CVSS

4.5AI Score

0.001EPSS

2019-05-15 04:29 PM
27
cve
cve

CVE-2019-3606

Data Leakage Attacks vulnerability in the web portal component when in an MDR pair in McAfee Network Security Management (NSM) 9.1 < 9.1.7.75 (Update 4) and 9.2 < 9.2.7.31 Update2 allows administrators to view configuration information in plain text format via the GUI or GUI terminal commands...

7.7CVSS

4.3AI Score

0.0004EPSS

2019-03-26 06:29 PM
17
cve
cve

CVE-2020-7256

Cross site scripting vulnerability in McAfee Network Security Management (NSM) Prior to 9.1 update 6 Mar 2020 Update allows attackers to unspecified impact via unspecified vectors.

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-18 09:15 PM
43
cve
cve

CVE-2020-7258

Cross site scripting vulnerability in McAfee Network Security Management (NSM) Prior to 9.1 update 6 Mar 2020 Update allows attackers to unspecified impact via unspecified vectors.

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-18 09:15 PM
50
cve
cve

CVE-2021-20026

A vulnerability in the SonicWall NSM On-Prem product allows an authenticated attacker to perform OS command injection using a crafted HTTP request. This vulnerability affects NSM On-Prem 2.2.0-R10 and earlier versions.

8.8CVSS

8.6AI Score

0.002EPSS

2021-05-27 07:15 PM
57
25
cve
cve

CVE-2021-4038

Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) prior to 10.1 Minor 7 allows a remote authenticated administrator to embed a XSS in the administrator interface via specially crafted custom rules containing HTML. NSM did not correctly sanitize custom rule content in...

4.8CVSS

4.5AI Score

0.001EPSS

2021-12-09 04:15 PM
16
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue wa...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
753
In Wild
4