CVE-2009-3566

McAfee IntruShield Network Security Manager (NSM) before 5.1.11.8.1 does not include the HTTPOnly flag in the Set-Cookie header for the session identifier, which allows remote attackers to hijack a session by leveraging a cross-site scripting (XSS) vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:intrushield_network_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:intrushield_network_security_manager:5.1.7.7:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:intrushield_network_security_manager:5.1.7.73:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-11-13 15:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-3566

Mitre link : CVE-2009-3566

CVE.ORG link : CVE-2009-3566


JSON object : View

Products Affected

mcafee

  • intrushield_network_security_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')