Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mcafee Subscribe
Filtered by product Network Security Manager
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6681 1 Mcafee 1 Network Security Manager 2023-03-03 3.5 LOW 5.4 MEDIUM
Abuse of Functionality vulnerability in the web interface in McAfee Network Security Management (NSM) 9.1.7.11 and earlier allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via appliance web interface.
CVE-2021-4038 1 Mcafee 1 Network Security Manager 2021-12-13 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) prior to 10.1 Minor 7 allows a remote authenticated administrator to embed a XSS in the administrator interface via specially crafted custom rules containing HTML. NSM did not correctly sanitize custom rule content in all scenarios.
CVE-2019-3597 1 Mcafee 1 Network Security Manager 2020-08-24 7.5 HIGH 9.8 CRITICAL
Authentication Bypass vulnerability in McAfee Network Security Manager (NSM) 9.1 < 9.1.7.75.2 and 9.2 < 9.2.7.31 (9.2 Update 2) allows unauthenticated users to gain administrator rights via incorrect handling of expired GUI sessions.
CVE-2019-3606 1 Mcafee 1 Network Security Manager 2020-08-24 1.9 LOW 4.1 MEDIUM
Data Leakage Attacks vulnerability in the web portal component when in an MDR pair in McAfee Network Security Management (NSM) 9.1 < 9.1.7.75 (Update 4) and 9.2 < 9.2.7.31 Update2 allows administrators to view configuration information in plain text format via the GUI or GUI terminal commands.
CVE-2020-7258 1 Mcafee 1 Network Security Manager 2020-03-19 3.5 LOW 4.8 MEDIUM
Cross site scripting vulnerability in McAfee Network Security Management (NSM) Prior to 9.1 update 6 Mar 2020 Update allows attackers to unspecified impact via unspecified vectors.
CVE-2020-7256 1 Mcafee 1 Network Security Manager 2020-03-19 3.5 LOW 4.8 MEDIUM
Cross site scripting vulnerability in McAfee Network Security Management (NSM) Prior to 9.1 update 6 Mar 2020 Update allows attackers to unspecified impact via unspecified vectors.
CVE-2017-3962 1 Mcafee 1 Network Security Manager 2019-10-09 5.0 MEDIUM 9.8 CRITICAL
Password recovery exploitation vulnerability in the non-certificate-based authentication mechanism in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to crack user passwords via unsalted hashes.
CVE-2017-3964 1 Mcafee 1 Network Security Manager 2019-10-09 3.5 LOW 5.4 MEDIUM
Reflective Cross-Site Scripting (XSS) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to inject arbitrary web script or HTML via a URL parameter.
CVE-2017-3965 1 Mcafee 1 Network Security Manager 2019-10-09 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) (aka Session Riding) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to perform unauthorized tasks such as retrieving internal system information or manipulating the database via specially crafted URLs.
CVE-2017-3971 1 Mcafee 1 Network Security Manager 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
Cryptanalysis vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to view confidential information via insecure use of RC4 encryption cyphers.
CVE-2017-3972 1 Mcafee 1 Network Security Manager 2019-10-09 7.5 HIGH 9.8 CRITICAL
Infrastructure-based foot printing vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows attackers to execute arbitrary code via the server banner leaking potentially sensitive or security relevant information.
CVE-2017-3969 1 Mcafee 1 Network Security Manager 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
Abuse of communication channels vulnerability in the server in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows man-in-the-middle attackers to decrypt messages via an inadequate implementation of SSL.
CVE-2017-3966 1 Mcafee 1 Network Security Manager 2019-10-09 6.5 MEDIUM 6.3 MEDIUM
Exploitation of session variables, resource IDs and other trusted credentials vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to exploit or harm a user's browser via reusing the exposed session token in the application URL.
CVE-2017-3967 1 Mcafee 1 Network Security Manager 2019-10-09 4.3 MEDIUM 6.1 MEDIUM
Target influence via framing vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to inject arbitrary web script or HTML via application pages inability to break out of 3rd party HTML frames.
CVE-2017-3968 1 Mcafee 2 Network Data Loss Prevention, Network Security Manager 2019-10-09 6.4 MEDIUM 9.1 CRITICAL
Session fixation vulnerability in the web interface in McAfee Network Security Manager (NSM) before 8.2.7.42.2 and McAfee Network Data Loss Prevention (NDLP) before 9.3.4.1.5 allows remote attackers to disclose sensitive information or manipulate the database via a crafted authentication cookie.
CVE-2017-3960 1 Mcafee 1 Network Security Manager 2019-10-09 6.5 MEDIUM 8.8 HIGH
Exploitation of Authorization vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows authenticated users to gain elevated privileges via a crafted HTTP request parameter.
CVE-2017-3961 1 Mcafee 1 Network Security Manager 2019-10-09 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting (XSS) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via crafted user input of attributes.
CVE-2019-3602 1 Mcafee 1 Network Security Manager 2019-05-21 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in McAfee Network Security Manager (NSM) Prior to 9.1 Update 5 allows an authenticated administrator to embed an XSS in the administrator interface via a specially crafted custom rule containing HTML.
CVE-2014-2390 1 Mcafee 1 Network Security Manager 2018-12-12 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the User Management module in McAfee Network Security Manager (NSM) before 6.1.15.39 7.1.5.x before 7.1.5.15, 7.1.15.x before 7.1.15.7, 7.5.x before 7.5.5.9, and 8.x before 8.1.7.3 allows remote attackers to hijack the authentication of users for requests that modify user accounts via unspecified vectors.