Page 2 of 19 results (0.006 seconds)

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 1

Cross-site request forgery (CSRF) vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to execute unauthorized commands via a crafted user input. Vulnerabilidad de CSRF en Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (y anteriores) permite a atacantes remotos autenticados ejecutar comandos no autorizados a través de una entrada de usuario manipulada. McAfee Virus Scan Enterprise for Linux suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/40911 http://www.securityfocus.com/bid/94823 http://www.securitytracker.com/id/1037433 https://kc.mcafee.com/corporate/index?page=content&id=SB10181 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input. Vulnerabilidad de XSS en atributos en Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (y anteriores) permite a atacantes remotos no autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una entrada de usuario manipulada. McAfee Virus Scan Enterprise for Linux suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/40911 http://www.securityfocus.com/bid/94823 http://www.securitytracker.com/id/1037433 https://kc.mcafee.com/corporate/index?page=content&id=SB10181 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 1

Improper control of generation of code vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to execute arbitrary code via a crafted HTTP request parameter. Vulnerabilidad de control inapropiado de generación de código en Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (y versiones anteriores) permite a usuarios autenticados ejecutar código arbitrario a través de un parámetro de petición HTTP manipulado. McAfee Virus Scan Enterprise for Linux suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/40911 http://www.securityfocus.com/bid/94823 http://www.securitytracker.com/id/1037433 https://kc.mcafee.com/corporate/index?page=content&id=SB10181 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 1

Improper verification of cryptographic signature vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote authenticated users to spoof update server and execute arbitrary code via a crafted input file. Vulnerabilidad de verificación inapropiada de firma criptográfica en Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (y versiones anteriores) permite a usuarios remotos autenticados suplantar el servidor de actualización y ejecutar código arbitrario a través de un archivo de entrada manipulado. McAfee Virus Scan Enterprise for Linux suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/40911 http://www.securityfocus.com/bid/94823 http://www.securitytracker.com/id/1037433 https://kc.mcafee.com/corporate/index?page=content&id=SB10181 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 1

Authentication bypass by spoofing vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to execute arbitrary code or cause a denial of service via a crafted authentication cookie. Vulnerabilidad de elusión de autenticación mediante suplantación de identidad en Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (y versiones anteriores) permite a atacantes remotos no autenticados ejecutar código arbitrario o provocar una denegación del servicio a través de una cookie de autenticación manipulada. McAfee Virus Scan Enterprise for Linux suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/40911 http://www.securityfocus.com/bid/94823 http://www.securitytracker.com/id/1037433 https://kc.mcafee.com/corporate/index?page=content&id=SB10181 • CWE-287: Improper Authentication •