Vulnerabilities > Mcafee > Vulnerability Manager > 7.5.4

DATE CVE VULNERABILITY TITLE RISK
2017-03-14 CVE-2015-8989 Cryptographic Issues vulnerability in Mcafee vulnerability Manager 7.0.11/7.5.4/7.5.5
Unsalted password vulnerability in the Enterprise Manager (web portal) component in Intel Security McAfee Vulnerability Manager (MVM) 7.5.8 and earlier allows attackers to more easily decrypt user passwords via brute force attacks against the database.
network
low complexity
mcafee CWE-310
4.0
2016-02-01 CVE-2016-2199 Cross-Site Request Forgery (CSRF) vulnerability in Mcafee vulnerability Manager 7.0.11/7.5.4/7.5.5
Multiple cross-site request forgery (CSRF) vulnerabilities in the Organizations and Remediation management page in Enterprise Manager in McAfee Vulnerability Manager (MVM) before 7.5.10 allow remote attackers to hijack the authentication of administrators for requests that have unspecified impact via unknown vectors.
network
mcafee CWE-352
6.8
2015-10-01 CVE-2015-7612 Cross-Site Request Forgery (CSRF) vulnerability in Mcafee vulnerability Manager 7.0.11/7.5.4/7.5.5
Multiple cross-site request forgery (CSRF) vulnerabilities in the Organizations page in Enterprise Manager in McAfee Vulnerability Manager (MVM) 7.5.9 and earlier allow remote attackers to hijack the authentication of administrators for requests that have unspecified impact via unknown vectors.
network
mcafee CWE-352
6.8
2014-01-16 CVE-2014-1473 Cross-Site Request Forgery (CSRF) vulnerability in Mcafee vulnerability Manager 7.0.11/7.5.4/7.5.5
Multiple cross-site request forgery (CSRF) vulnerabilities in the Enterprise Manager in McAfee Vulnerability Manager (MVM) 7.5.5 and earlier allow remote attackers to hijack the authentication of users for requests that modify HTML via unspecified vectors related to the "response web page."
network
mcafee CWE-352
6.8
2014-01-16 CVE-2014-1472 Cross-Site Scripting vulnerability in Mcafee vulnerability Manager 7.0.11/7.5.4/7.5.5
Multiple cross-site scripting (XSS) vulnerabilities in the Enterprise Manager in McAfee Vulnerability Manager (MVM) 7.5.5 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mcafee CWE-79
4.3