Vulnerability CVE-2009-3566


Published: 2009-11-13   Modified: 2012-02-13

Description:
McAfee IntruShield Network Security Manager (NSM) before 5.1.11.8.1 does not include the HTTPOnly flag in the Set-Cookie header for the session identifier, which allows remote attackers to hijack a session by leveraging a cross-site scripting (XSS) vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
High
McAfee Network Security Manager Auth Bypass and Session Hijacking
ctu
17.11.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mcafee -> Intrushield network security manager 

 References:
http://securitytracker.com/id?1023172
http://www.secureworks.com/ctu/advisories/SWRX-2009-002
http://www.securityfocus.com/archive/1/507822/100/0/threaded
http://www.securityfocus.com/bid/37004
http://www.vupen.com/english/advisories/2009/3226
https://exchange.xforce.ibmcloud.com/vulnerabilities/54251
https://kc.mcafee.com/corporate/index?page=content&id=SB10005

Copyright 2024, cxsecurity.com

 

Back to Top