2 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Forescout CounterACT before 8.1.4. A local privilege escalation vulnerability is present in the logging function. SecureConnector runs with administrative privileges and writes logs entries to a file in %PROGRAMDATA%\ForeScout SecureConnector\ that has full permissions for the Everyone group. Using a symbolic link allows an attacker to point the log file to a privileged location such as %WINDIR%\System32. The resulting log file adopts the file permissions of the source of the symbolic link (in this case, the Everyone group). • https://docs.forescout.com https://jordanpotti.com/2021/03/30/forescout-priv-esc-folder-permissions https://www.adversis.io/research/2021/3/30/forescout-secure-connector-local-privilege-escalation • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-427: Uncontrolled Search Path Element CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the status program on the ForeScout CounterACT appliance with software 6.3.3.2 through 6.3.4.10 allow remote attackers to inject arbitrary web script or HTML via (1) the loginname parameter in a forgotpass action or (2) the username parameter. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en el programa ForeScout CounterAct con software v6.3.3.2 a v6.3.4.10 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de (1) el parámetro 'LoginName' en una acción 'forgotpass' o (2) el parámetro nombre de usuario (username). • http://www.kb.cert.org/vuls/id/815532 http://www.kb.cert.org/vuls/id/MAPG-8TWMEJ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •