Vulnerabilities (CVE)

Filtered by vendor Fireeye Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0317 1 Fireeye 6 Ex 3500, Ex 3500 Firmware, Ex 5500 and 3 more 2024-01-30 N/A 6.1 MEDIUM
Cross-Site Scripting in FireEye EX, affecting version 9.0.3.936727. Exploitation of this vulnerability allows an attacker to send a specially crafted JavaScript payload via the 'type' and 's_f_name' parameters to an authenticated user to retrieve their session details.
CVE-2024-0319 1 Fireeye 1 Hxtool 2024-01-19 N/A 6.1 MEDIUM
Open Redirect vulnerability in FireEye HXTool affecting version 4.6, the exploitation of which could allow an attacker to redirect a legitimate user to a malicious page by changing the 'redirect_uri' parameter.
CVE-2024-0314 1 Fireeye 1 Central Management 2024-01-19 N/A 6.1 MEDIUM
XSS vulnerability in FireEye Central Management affecting version 9.1.1.956704, which could allow an attacker to modify special HTML elements in the application and cause a reflected XSS, leading to a session hijacking.
CVE-2024-0316 1 Fireeye 1 Endpoint Security 2024-01-19 N/A 7.5 HIGH
Improper cleanup vulnerability in exceptions thrown in FireEye Endpoint Security, affecting version 5.2.0.958244. This vulnerability could allow an attacker to send multiple request packets to the containment_notify/preview parameter, which could lead to a service outage.
CVE-2024-0315 1 Fireeye 1 Central Management 2024-01-19 N/A 7.8 HIGH
Remote file inclusion vulnerability in FireEye Central Management affecting version 9.1.1.956704. This vulnerability allows an attacker to upload a malicious PDF file to the system during the report creation process.
CVE-2024-0320 1 Fireeye 1 Malware Analysis 2024-01-19 N/A 6.1 MEDIUM
Cross-Site Scripting in FireEye Malware Analysis (AX) affecting version 9.0.3.936530. This vulnerability allows an attacker to send a specially crafted JavaScript payload in the application URL to retrieve the session details of a legitimate user.
CVE-2024-0318 1 Fireeye 1 Hxtool 2024-01-19 N/A 6.1 MEDIUM
Cross-Site Scripting in FireEye HXTool affecting version 4.6. This vulnerability allows an attacker to store a specially crafted JavaScript payload in the 'Profile Name' and 'Hostname/IP' parameters that will be triggered when items are loaded.
CVE-2021-28970 1 Fireeye 2 Email Malware Protection System, Ex 3500 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
eMPS 9.0.1.923211 on the Central Management of FireEye EX 3500 devices allows remote authenticated users to conduct SQL injection attacks via the job_id parameter to the email search feature. According to the vendor, the issue is fixed in 9.0.3.
CVE-2021-28969 1 Fireeye 2 Email Malware Protection System, Ex 3500 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
eMPS 9.0.1.923211 on FireEye EX 3500 devices allows remote authenticated users to conduct SQL injection attacks via the sort_by parameter to the email search feature. According to the vendor, the issue is fixed in 9.0.3. NOTE: this is different from CVE-2020-25034 and affects newer versions of the software.
CVE-2020-25034 1 Fireeye 2 Email Malware Protection System, Ex 3500 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
eMPS prior to eMPS 9.0 FireEye EX 3500 devices allows remote authenticated users to conduct SQL injection attacks via the sort, sort_by, search{URL], or search[attachment] parameter to the email search feature.