Page 2 of 10 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

On Windows endpoints, the SecureConnector agent must run under the local SYSTEM account or another administrator account in order to enable full functionality of the agent. The typical configuration is for the agent to run as a Windows service under the local SYSTEM account. The SecureConnector agent runs various plugin scripts and executables on the endpoint in order to gather and report information about the host to the CounterACT management appliance. The SecureConnector agent downloads these scripts and executables as needed from the CounterACT management appliance and runs them on the endpoint. By default, these executable files are downloaded to and run from the %TEMP% directory of the currently logged on user, despite the fact that the SecureConnector agent is running as SYSTEM. • http://www.securityfocus.com/bid/94740 https://www.kb.cert.org/vuls/id/768331 • CWE-264: Permissions, Privileges, and Access Controls CWE-379: Creation of Temporary File in Directory with Insecure Permissions •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The Forescout CounterACT NAC device 6.3.4.1 does not block ARP and ICMP traffic from unrecognized clients, which allows remote attackers to conduct ARP poisoning attacks via crafted packets. El dispositivo v6.3.4.1 Forescout CounterACT NAC no bloquea tráfico ARP y ICMP desde clientes no reconocidos, permitiendo a atacantes remotos llevar a cabo ataques de envenenamiento ARP mediante paquetes falsificados. Forescout NAC (Network Access Control) version 6.3.4.1 suffers from ICMP and ARP protocols not being filtered, cross site scripting, and cross site redirection vulnerabilities. • http://osvdb.org/87895 http://www.reactionpenetrationtesting.co.uk/forescout-nac-icmp-arp.html http://www.securityfocus.com/bid/56689 https://exchange.xforce.ibmcloud.com/vulnerabilities/80284 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities on the Forescout CounterACT NAC device before 7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the a parameter to assets/login or (2) the query parameter to assets/rangesearch. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en el dispositivo Forescout CounterACT NAC anterior a v7.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del (1) parámetro a para assets/login o (2) el parámetro query para assets/rangesearch. Forescout NAC (Network Access Control) version 6.3.4.1 suffers from ICMP and ARP protocols not being filtered, cross site scripting, and cross site redirection vulnerabilities. • http://www.reactionpenetrationtesting.co.uk/forescout-nac-xss.html http://www.securityfocus.com/bid/56688 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 1

Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the a parameter. Vulnerabilidad de redirección abierta en assets/login en el dispositivo Forescout CounterACT NAC anterior a v7.0 permite a atacantes remotos redirigir a los usuarios a sitios web arbitrarios y llevar a cabo ataques de phishing mediante una URL en el parámetro a. Forescout NAC (Network Access Control) version 6.3.4.1 suffers from ICMP and ARP protocols not being filtered, cross site scripting, and cross site redirection vulnerabilities. • https://www.exploit-db.com/exploits/38062 http://www.reactionpenetrationtesting.co.uk/forescout-cross-site-redirection.html http://www.securityfocus.com/bid/56687 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the status program on the ForeScout CounterACT appliance with software 6.3.3.2 through 6.3.4.10 allow remote attackers to inject arbitrary web script or HTML via (1) the loginname parameter in a forgotpass action or (2) the username parameter. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en el programa ForeScout CounterAct con software v6.3.3.2 a v6.3.4.10 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de (1) el parámetro 'LoginName' en una acción 'forgotpass' o (2) el parámetro nombre de usuario (username). • http://www.kb.cert.org/vuls/id/815532 http://www.kb.cert.org/vuls/id/MAPG-8TWMEJ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •