Lucene search

K

Intrushield Network Security Manager Security Vulnerabilities

cve
cve

CVE-2009-3566

McAfee IntruShield Network Security Manager (NSM) before 5.1.11.8.1 does not include the HTTPOnly flag in the Set-Cookie header for the session identifier, which allows remote attackers to hijack a session by leveraging a cross-site scripting (XSS)...

5.9AI Score

0.007EPSS

2009-11-13 03:30 PM
21
cve
cve

CVE-2009-3565

Multiple cross-site scripting (XSS) vulnerabilities in intruvert/jsp/module/Login.jsp in McAfee IntruShield Network Security Manager (NSM) before 5.1.11.6 allow remote attackers to inject arbitrary web script or HTML via the (1) iaction or (2) node...

5.8AI Score

0.005EPSS

2009-11-13 03:30 PM
21