Vulnerabilities > Forescout > Counteract

DATE CVE VULNERABILITY TITLE RISK
2021-04-14 CVE-2021-28098 Incorrect Default Permissions vulnerability in Forescout Counteract 8.0
An issue was discovered in Forescout CounterACT before 8.1.4.
4.4
2012-12-05 CVE-2012-4985 Permissions, Privileges, and Access Controls vulnerability in Forescout Counteract 6.3.4.10
The Forescout CounterACT NAC device 6.3.4.1 does not block ARP and ICMP traffic from unrecognized clients, which allows remote attackers to conduct ARP poisoning attacks via crafted packets.
network
forescout CWE-264
4.3
2012-12-05 CVE-2012-4983 Cross-Site Scripting vulnerability in Forescout Counteract 6.3.4.10
Multiple cross-site scripting (XSS) vulnerabilities on the Forescout CounterACT NAC device before 7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the a parameter to assets/login or (2) the query parameter to assets/rangesearch.
network
forescout CWE-79
4.3
2012-12-05 CVE-2012-4982 Improper Input Validation vulnerability in Forescout Counteract 6.3.4.10
Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the a parameter.
network
forescout CWE-20
5.8
2012-06-11 CVE-2012-1825 Cross-Site Scripting vulnerability in Forescout Counteract 6.3.3.2/6.3.4.10
Multiple cross-site scripting (XSS) vulnerabilities in the status program on the ForeScout CounterACT appliance with software 6.3.3.2 through 6.3.4.10 allow remote attackers to inject arbitrary web script or HTML via (1) the loginname parameter in a forgotpass action or (2) the username parameter.
network
forescout CWE-79
4.3