Lucene search

K
cvelistTrellixCVELIST:CVE-2017-3966
HistoryMar 29, 2017 - 12:00 a.m.

CVE-2017-3966 SB10192 - Network Security Management (NSM) - Exploitation of session variables, resource IDs and other trusted credentials vulnerability

2017-03-2900:00:00
trellix
www.cve.org

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:H

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.3%

Exploitation of session variables, resource IDs and other trusted credentials vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows remote attackers to exploit or harm a user’s browser via reusing the exposed session token in the application URL.

CNA Affected

[
  {
    "product": "Network Security Management (NSM)",
    "vendor": "McAfee",
    "versions": [
      {
        "lessThan": "8.2.7.42.2",
        "status": "affected",
        "version": "8.2",
        "versionType": "custom"
      }
    ]
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:H

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.3%

Related for CVELIST:CVE-2017-3966