Lucene search

K
cvelistIntelCVELIST:CVE-2017-4011
HistoryMay 17, 2017 - 9:00 p.m.

CVE-2017-4011

2017-05-1721:00:00
intel
www.cve.org

0.001 Low

EPSS

Percentile

50.2%

Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.

CNA Affected

[
  {
    "product": "Network Data Loss Prevention (NDLP)",
    "vendor": "McAfee",
    "versions": [
      {
        "status": "affected",
        "version": "9.3.x"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

50.2%

Related for CVELIST:CVE-2017-4011