Vulnerabilities > Mcafee > Network Security Manager > 9.1

DATE CVE VULNERABILITY TITLE RISK
2021-12-09 CVE-2021-4038 Cross-site Scripting vulnerability in Mcafee Network Security Manager
Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) prior to 10.1 Minor 7 allows a remote authenticated administrator to embed a XSS in the administrator interface via specially crafted custom rules containing HTML.
network
low complexity
mcafee CWE-79
4.8
2020-03-18 CVE-2020-7258 Cross-site Scripting vulnerability in Mcafee Network Security Manager
Cross site scripting vulnerability in McAfee Network Security Management (NSM) Prior to 9.1 update 6 Mar 2020 Update allows attackers to unspecified impact via unspecified vectors.
network
low complexity
mcafee CWE-79
4.8
2020-03-18 CVE-2020-7256 Cross-site Scripting vulnerability in Mcafee Network Security Manager
Cross site scripting vulnerability in McAfee Network Security Management (NSM) Prior to 9.1 update 6 Mar 2020 Update allows attackers to unspecified impact via unspecified vectors.
network
low complexity
mcafee CWE-79
4.8
2019-05-15 CVE-2019-3602 Cross-site Scripting vulnerability in Mcafee Network Security Manager
Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) Prior to 9.1 Update 5 allows an authenticated administrator to embed an XSS in the administrator interface via a specially crafted custom rule containing HTML.
network
low complexity
mcafee CWE-79
4.8
2019-03-26 CVE-2019-3606 Cleartext Storage of Sensitive Information vulnerability in Mcafee Network Security Manager
Data Leakage Attacks vulnerability in the web portal component when in an MDR pair in McAfee Network Security Management (NSM) 9.1 < 9.1.7.75 (Update 4) and 9.2 < 9.2.7.31 Update2 allows administrators to view configuration information in plain text format via the GUI or GUI terminal commands.
local
high complexity
mcafee CWE-312
4.1
2019-03-26 CVE-2019-3597 Unspecified vulnerability in Mcafee Network Security Manager
Authentication Bypass vulnerability in McAfee Network Security Manager (NSM) 9.1 < 9.1.7.75.2 and 9.2 < 9.2.7.31 (9.2 Update 2) allows unauthenticated users to gain administrator rights via incorrect handling of expired GUI sessions.
network
low complexity
mcafee
critical
9.8
2018-07-17 CVE-2018-6681 Cross-site Scripting vulnerability in Mcafee Network Security Manager
Abuse of Functionality vulnerability in the web interface in McAfee Network Security Management (NSM) 9.1.7.11 and earlier allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via appliance web interface.
network
low complexity
mcafee CWE-79
5.4