CVE-2017-3960

Exploitation of Authorization vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows authenticated users to gain elevated privileges via a crafted HTTP request parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:network_security_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:44

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10192 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10192 -

Information

Published : 2018-06-12 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-3960

Mitre link : CVE-2017-3960

CVE.ORG link : CVE-2017-3960


JSON object : View

Products Affected

mcafee

  • network_security_manager