Lucene search

K

Data Migration Security Vulnerabilities

cve
cve

CVE-2017-3933

Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.

5.4CVSS

5AI Score

0.001EPSS

2017-10-31 02:29 PM
21
cve
cve

CVE-2017-3934

Missing HTTP Strict Transport Security state information vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows man-in-the-middle attackers to expose confidential data via read files on the webserver.

5.9CVSS

5.4AI Score

0.001EPSS

2017-10-31 02:29 PM
28
cve
cve

CVE-2017-3935

Network Data Loss Prevention is vulnerable to MIME type sniffing which allows older versions of Internet Explorer to perform MIME-sniffing on the response body, potentially causing the response body to be interpreted and displayed as a content type other than the intended content type.

7.5CVSS

7.4AI Score

0.002EPSS

2017-10-31 02:29 PM
21
cve
cve

CVE-2017-4011

Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-17 09:29 PM
22
cve
cve

CVE-2017-4012

Privilege Escalation vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via modification of the HTTP request.

6.5CVSS

6AI Score

0.001EPSS

2017-05-17 09:29 PM
19
cve
cve

CVE-2017-4013

Banner Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to obtain product information via HTTP response header.

5.3CVSS

5.1AI Score

0.002EPSS

2017-05-17 09:29 PM
25
cve
cve

CVE-2017-4014

Session Side jacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view, add, and remove users via modification of the HTTP request.

8CVSS

7.4AI Score

0.002EPSS

2017-05-17 09:29 PM
20
cve
cve

CVE-2017-4015

Clickjacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to inject arbitrary web script or HTML via HTTP response header.

4.5CVSS

4.5AI Score

0.001EPSS

2017-05-17 09:29 PM
26
cve
cve

CVE-2017-4016

Web Server method disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to exploit and find another hole via HTTP response header.

5.3CVSS

5.3AI Score

0.002EPSS

2017-05-17 09:29 PM
21
cve
cve

CVE-2017-4017

User Name Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to view user information via the appliance web interface.

5.3CVSS

5.2AI Score

0.002EPSS

2017-05-17 09:29 PM
22
cve
cve

CVE-2020-0547

Incorrect default permissions in the installer for Intel(R) Data Migration Software versions 3.3 and earlier may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 05:15 PM
22