Lucene search

K

ForeScout Security Vulnerabilities

cve
cve

CVE-2024-22795

Insecure Permissions vulnerability in Forescout SecureConnector v.11.3.06.0063 allows a local attacker to escalate privileges via the Recheck Compliance Status...

7CVSS

6.8AI Score

0.0004EPSS

2024-02-08 07:15 PM
9
cve
cve

CVE-2023-39374

ForeScout NAC SecureConnector version 11.2 - CWE-427: Uncontrolled Search Path...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-03 03:15 PM
21
cve
cve

CVE-2012-1825

Multiple cross-site scripting (XSS) vulnerabilities in the status program on the ForeScout CounterACT appliance with software 6.3.3.2 through 6.3.4.10 allow remote attackers to inject arbitrary web script or HTML via (1) the loginname parameter in a forgotpass action or (2) the username...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2021-36724

ForeScout - SecureConnector Local Service DoS - A low privilaged user which doesn't have permissions to shutdown the secure connector service writes a large amount of characters in the installationPath. This will cause the buffer to overflow and override the stack cookie causing the service to...

6.1CVSS

5.6AI Score

0.0004EPSS

2021-12-29 06:15 PM
27
cve
cve

CVE-2021-28098

An issue was discovered in Forescout CounterACT before 8.1.4. A local privilege escalation vulnerability is present in the logging function. SecureConnector runs with administrative privileges and writes logs entries to a file in %PROGRAMDATA%\ForeScout SecureConnector\ that has full permissions...

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-14 03:15 PM
13
cve
cve

CVE-2016-9486

On Windows endpoints, the SecureConnector agent must run under the local SYSTEM account or another administrator account in order to enable full functionality of the agent. The typical configuration is for the agent to run as a Windows service under the local SYSTEM account. The SecureConnector...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-07-13 08:29 PM
15
cve
cve

CVE-2016-9485

On Windows endpoints, the SecureConnector agent must run under the local SYSTEM account or another administrator account in order to enable full functionality of the agent. The typical configuration is for the agent to run as a Windows service under the local SYSTEM account. The SecureConnector...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-07-13 08:29 PM
17
cve
cve

CVE-2012-4985

The Forescout CounterACT NAC device 6.3.4.1 does not block ARP and ICMP traffic from unrecognized clients, which allows remote attackers to conduct ARP poisoning attacks via crafted...

6.7AI Score

0.005EPSS

2012-12-05 11:57 AM
16
2
cve
cve

CVE-2012-4983

Multiple cross-site scripting (XSS) vulnerabilities on the Forescout CounterACT NAC device before 7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the a parameter to assets/login or (2) the query parameter to...

5.7AI Score

0.001EPSS

2012-12-05 11:57 AM
23
cve
cve

CVE-2012-4982

Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the a...

6.7AI Score

0.004EPSS

2012-12-05 11:57 AM
23