Lucene search

K
cve[email protected]CVE-2017-4016
HistoryMay 17, 2017 - 9:29 p.m.

CVE-2017-4016

2017-05-1721:29:00
CWE-200
web.nvd.nist.gov
21
cve-2017-4016
web server
method disclosure
mcafee
ndlp 9.3.x
http response header

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.7%

Web Server method disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to exploit and find another hole via HTTP response header.

Affected configurations

Vulners
NVD
Node
inteldata_migrationRange<9.3

CNA Affected

[
  {
    "product": "Network Data Loss Prevention (NDLP)",
    "vendor": "McAfee",
    "versions": [
      {
        "status": "affected",
        "version": "9.3.x"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.7%

Related for CVE-2017-4016