Vulnerability CVE-2017-4011


Published: 2017-05-17

Description:
Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mcafee -> Network data loss prevention 

 References:
http://www.securitytracker.com/id/1038523
https://kc.mcafee.com/corporate/index?page=content&id=SB10198

Copyright 2024, cxsecurity.com

 

Back to Top