5 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Forescout CounterACT before 8.1.4. A local privilege escalation vulnerability is present in the logging function. SecureConnector runs with administrative privileges and writes logs entries to a file in %PROGRAMDATA%\ForeScout SecureConnector\ that has full permissions for the Everyone group. Using a symbolic link allows an attacker to point the log file to a privileged location such as %WINDIR%\System32. The resulting log file adopts the file permissions of the source of the symbolic link (in this case, the Everyone group). • https://docs.forescout.com https://jordanpotti.com/2021/03/30/forescout-priv-esc-folder-permissions https://www.adversis.io/research/2021/3/30/forescout-secure-connector-local-privilege-escalation • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-427: Uncontrolled Search Path Element CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The Forescout CounterACT NAC device 6.3.4.1 does not block ARP and ICMP traffic from unrecognized clients, which allows remote attackers to conduct ARP poisoning attacks via crafted packets. El dispositivo v6.3.4.1 Forescout CounterACT NAC no bloquea tráfico ARP y ICMP desde clientes no reconocidos, permitiendo a atacantes remotos llevar a cabo ataques de envenenamiento ARP mediante paquetes falsificados. Forescout NAC (Network Access Control) version 6.3.4.1 suffers from ICMP and ARP protocols not being filtered, cross site scripting, and cross site redirection vulnerabilities. • http://osvdb.org/87895 http://www.reactionpenetrationtesting.co.uk/forescout-nac-icmp-arp.html http://www.securityfocus.com/bid/56689 https://exchange.xforce.ibmcloud.com/vulnerabilities/80284 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities on the Forescout CounterACT NAC device before 7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the a parameter to assets/login or (2) the query parameter to assets/rangesearch. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en el dispositivo Forescout CounterACT NAC anterior a v7.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del (1) parámetro a para assets/login o (2) el parámetro query para assets/rangesearch. Forescout NAC (Network Access Control) version 6.3.4.1 suffers from ICMP and ARP protocols not being filtered, cross site scripting, and cross site redirection vulnerabilities. • http://www.reactionpenetrationtesting.co.uk/forescout-nac-xss.html http://www.securityfocus.com/bid/56688 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 1

Open redirect vulnerability in assets/login on the Forescout CounterACT NAC device before 7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the a parameter. Vulnerabilidad de redirección abierta en assets/login en el dispositivo Forescout CounterACT NAC anterior a v7.0 permite a atacantes remotos redirigir a los usuarios a sitios web arbitrarios y llevar a cabo ataques de phishing mediante una URL en el parámetro a. Forescout NAC (Network Access Control) version 6.3.4.1 suffers from ICMP and ARP protocols not being filtered, cross site scripting, and cross site redirection vulnerabilities. • https://www.exploit-db.com/exploits/38062 http://www.reactionpenetrationtesting.co.uk/forescout-cross-site-redirection.html http://www.securityfocus.com/bid/56687 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the status program on the ForeScout CounterACT appliance with software 6.3.3.2 through 6.3.4.10 allow remote attackers to inject arbitrary web script or HTML via (1) the loginname parameter in a forgotpass action or (2) the username parameter. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en el programa ForeScout CounterAct con software v6.3.3.2 a v6.3.4.10 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de (1) el parámetro 'LoginName' en una acción 'forgotpass' o (2) el parámetro nombre de usuario (username). • http://www.kb.cert.org/vuls/id/815532 http://www.kb.cert.org/vuls/id/MAPG-8TWMEJ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •