3.5
CVSSv2

CVE-2017-3933

Published: 31/10/2017 Updated: 18/11/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.

Vulnerable Product Search on Vulmon Subscribe to Product

mcafee network data loss prevention 9.3.2

mcafee network data loss prevention 9.3.3

mcafee network data loss prevention 9.3.4

mcafee network data loss prevention 9.3.0

mcafee network data loss prevention 9.3.1