Vulnerabilities > Forescout

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2024-22795 Improper Privilege Management vulnerability in Forescout Secureconnector 11.3.06.0063
Insecure Permissions vulnerability in Forescout SecureConnector v.11.3.06.0063 allows a local attacker to escalate privileges via the Recheck Compliance Status component.
local
high complexity
forescout CWE-269
7.0
2023-09-03 CVE-2023-39374 Uncontrolled Search Path Element vulnerability in Forescout Secureconnector 11.2
ForeScout NAC SecureConnector version 11.2 - CWE-427: Uncontrolled Search Path Element
local
low complexity
forescout CWE-427
7.8
2021-12-29 CVE-2021-36724 Classic Buffer Overflow vulnerability in Forescout Secureconnector 11.0.4.1024
ForeScout - SecureConnector Local Service DoS - A low privilaged user which doesn't have permissions to shutdown the secure connector service writes a large amount of characters in the installationPath.
local
low complexity
forescout CWE-120
2.1
2021-04-14 CVE-2021-28098 Incorrect Default Permissions vulnerability in Forescout Counteract 8.0
An issue was discovered in Forescout CounterACT before 8.1.4.
4.4
2018-07-13 CVE-2016-9486 Permissions, Privileges, and Access Controls vulnerability in Forescout Secureconnector
On Windows endpoints, the SecureConnector agent must run under the local SYSTEM account or another administrator account in order to enable full functionality of the agent.
local
low complexity
forescout CWE-264
7.2
2018-07-13 CVE-2016-9485 Permissions, Privileges, and Access Controls vulnerability in Forescout Secureconnector
On Windows endpoints, the SecureConnector agent must run under the local SYSTEM account or another administrator account in order to enable full functionality of the agent.
local
low complexity
forescout CWE-264
7.2
2012-12-05 CVE-2012-4985 Permissions, Privileges, and Access Controls vulnerability in Forescout Counteract 6.3.4.10
The Forescout CounterACT NAC device 6.3.4.1 does not block ARP and ICMP traffic from unrecognized clients, which allows remote attackers to conduct ARP poisoning attacks via crafted packets.
network
forescout CWE-264
4.3
2012-12-05 CVE-2012-4983 Cross-Site Scripting vulnerability in Forescout Counteract 6.3.4.10
Multiple cross-site scripting (XSS) vulnerabilities on the Forescout CounterACT NAC device before 7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the a parameter to assets/login or (2) the query parameter to assets/rangesearch.
network
forescout CWE-79
4.3
2012-12-05 CVE-2012-4982 Improper Input Validation vulnerability in Forescout Counteract 6.3.4.10
Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the a parameter.
network
forescout CWE-20
5.8
2012-06-11 CVE-2012-1825 Cross-Site Scripting vulnerability in Forescout Counteract 6.3.3.2/6.3.4.10
Multiple cross-site scripting (XSS) vulnerabilities in the status program on the ForeScout CounterACT appliance with software 6.3.3.2 through 6.3.4.10 allow remote attackers to inject arbitrary web script or HTML via (1) the loginname parameter in a forgotpass action or (2) the username parameter.
network
forescout CWE-79
4.3