Vulnerability CVE-2017-3933


Published: 2017-10-31

Description:
Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mcafee -> Network data loss prevention 

 References:
http://www.securityfocus.com/bid/101628
https://kc.mcafee.com/corporate/index?page=content&id=SB10198

Copyright 2024, cxsecurity.com

 

Back to Top