Vulnerabilities > Mcafee > Network Security Manager > 7.1.15.7

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2017-3969 Channel and Path Errors vulnerability in Mcafee Network Security Manager
Abuse of communication channels vulnerability in the server in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows man-in-the-middle attackers to decrypt messages via an inadequate implementation of SSL.
network
high complexity
mcafee CWE-417
5.9
2018-04-04 CVE-2017-3967 Code Injection vulnerability in Mcafee Network Security Manager
Target influence via framing vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to inject arbitrary web script or HTML via application pages inability to break out of 3rd party HTML frames.
network
low complexity
mcafee CWE-94
6.1
2018-04-04 CVE-2017-3966 Insufficient Session Expiration vulnerability in Mcafee Network Security Manager
Exploitation of session variables, resource IDs and other trusted credentials vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to exploit or harm a user's browser via reusing the exposed session token in the application URL.
network
low complexity
mcafee CWE-613
6.3
2018-04-04 CVE-2017-3965 Cross-Site Request Forgery (CSRF) vulnerability in Mcafee Network Security Manager
Cross-Site Request Forgery (CSRF) (aka Session Riding) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to perform unauthorized tasks such as retrieving internal system information or manipulating the database via specially crafted URLs.
network
low complexity
mcafee CWE-352
8.8
2018-04-04 CVE-2017-3964 Cross-site Scripting vulnerability in Mcafee Network Security Manager
Reflective Cross-Site Scripting (XSS) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to inject arbitrary web script or HTML via a URL parameter.
network
low complexity
mcafee CWE-79
5.4
2018-04-03 CVE-2017-3972 Information Exposure vulnerability in Mcafee Network Security Manager
Infrastructure-based foot printing vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to execute arbitrary code via the server banner leaking potentially sensitive or security relevant information.
network
low complexity
mcafee CWE-200
critical
9.8