Lucene search

K

Network Data Loss Prevention Security Vulnerabilities

cve
cve

CVE-2004-0230

TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.

9.1AI Score

0.003EPSS

2004-08-18 04:00 AM
680
cve
cve

CVE-2014-8519

Unspecified vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to read arbitrary files via unknown vectors.

6.4AI Score

0.0004EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-8520

McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to obtain sensitive information via vectors related to open network ports.

6.2AI Score

0.003EPSS

2014-10-29 02:55 PM
23
cve
cve

CVE-2014-8521

Cross-site scripting (XSS) vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4AI Score

0.001EPSS

2022-10-03 04:20 PM
14
cve
cve

CVE-2014-8522

The MySQL database in McAfee Network Data Loss Prevention (NDLP) before 9.3 does not require a password, which makes it easier for remote attackers to obtain access.

6.7AI Score

0.004EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-8523

Cross-site request forgery (CSRF) vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.001EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-8524

McAfee Network Data Loss Prevention (NDLP) before 9.3 does not disable the autocomplete setting for the password and other fields, which allows remote attackers to obtain sensitive information via unspecified vectors.

6.6AI Score

0.002EPSS

2022-10-03 04:20 PM
16
cve
cve

CVE-2014-8525

McAfee Network Data Loss Prevention (NDLP) before 9.3 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.

6.2AI Score

0.003EPSS

2014-10-29 02:55 PM
22
cve
cve

CVE-2014-8526

McAfee Network Data Loss Prevention (NDLP) before 9.3 allows local users to obtain sensitive information by reading a Java stack trace.

5.9AI Score

0.0004EPSS

2022-10-03 04:20 PM
15
cve
cve

CVE-2014-8527

McAfee Network Data Loss Prevention (NDLP) before 9.3 allows local users to obtain sensitive information and affect integrity via vectors related to a "plain text password."

5.8AI Score

0.0004EPSS

2022-10-03 04:20 PM
11
cve
cve

CVE-2014-8528

McAfee Network Data Loss Prevention (NDLP) before 9.3 logs session IDs, which allows local users to obtain sensitive information by reading the audit log.

5.9AI Score

0.0004EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-8529

McAfee Network Data Loss Prevention (NDLP) before 9.3 stores the SSH key in cleartext, which allows local users to obtain sensitive information via unspecified vectors.

5.9AI Score

0.0004EPSS

2022-10-03 04:20 PM
13
cve
cve

CVE-2014-8530

Unspecified vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to obtain sensitive information, affect integrity, or cause a denial of service via unknown vectors, related to simultaneous logins.

7AI Score

0.004EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8531

The TLS/SSL Server in McAfee Network Data Loss Prevention (NDLP) before 9.3 uses weak cipher algorithms, which makes it easier for remote authenticated users to execute arbitrary code via unspecified vectors.

7.5AI Score

0.003EPSS

2014-10-29 02:55 PM
15
cve
cve

CVE-2014-8532

Unspecified vulnerability in McAfee Network Data Loss Prevention before (NDLP) before 9.3 allows local users to obtain sensitive information and impact integrity via unknown vectors, related to partition mounting.

6AI Score

0.0004EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8533

McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to execute arbitrary code via vectors related to ICMP redirection.

7.9AI Score

0.005EPSS

2022-10-03 04:20 PM
13
cve
cve

CVE-2014-8534

Unspecified vulnerability in the login form in McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to cause a denial of service via a crafted value in the domain field.

6.3AI Score

0.0004EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-8535

McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to bypass intended restriction on unspecified functionality via unknown vectors.

6.5AI Score

0.0004EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2014-8536

McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to obtain sensitive information by reading unspecified error messages.

6AI Score

0.0004EPSS

2014-10-29 02:55 PM
19
cve
cve

CVE-2014-8537

McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to obtain sensitive information by reading the logs.

5.9AI Score

0.0004EPSS

2014-10-29 02:55 PM
13
cve
cve

CVE-2017-3933

Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.

5.4CVSS

5AI Score

0.001EPSS

2017-10-31 02:29 PM
21
cve
cve

CVE-2017-3934

Missing HTTP Strict Transport Security state information vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows man-in-the-middle attackers to expose confidential data via read files on the webserver.

5.9CVSS

5.4AI Score

0.001EPSS

2017-10-31 02:29 PM
28
cve
cve

CVE-2017-3935

Network Data Loss Prevention is vulnerable to MIME type sniffing which allows older versions of Internet Explorer to perform MIME-sniffing on the response body, potentially causing the response body to be interpreted and displayed as a content type other than the intended content type.

7.5CVSS

7.4AI Score

0.002EPSS

2017-10-31 02:29 PM
21
cve
cve

CVE-2017-3968

Session fixation vulnerability in the web interface in McAfee Network Security Manager (NSM) before 8.2.7.42.2 and McAfee Network Data Loss Prevention (NDLP) before 9.3.4.1.5 allows remote attackers to disclose sensitive information or manipulate the database via a crafted authentication cookie.

9.1CVSS

8.8AI Score

0.003EPSS

2018-06-13 08:29 PM
22
cve
cve

CVE-2017-4011

Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-17 09:29 PM
22
cve
cve

CVE-2017-4012

Privilege Escalation vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via modification of the HTTP request.

6.5CVSS

6AI Score

0.001EPSS

2017-05-17 09:29 PM
19
cve
cve

CVE-2017-4013

Banner Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to obtain product information via HTTP response header.

5.3CVSS

5.1AI Score

0.002EPSS

2017-05-17 09:29 PM
25
cve
cve

CVE-2017-4014

Session Side jacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view, add, and remove users via modification of the HTTP request.

8CVSS

7.4AI Score

0.002EPSS

2017-05-17 09:29 PM
20
cve
cve

CVE-2017-4015

Clickjacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to inject arbitrary web script or HTML via HTTP response header.

4.5CVSS

4.5AI Score

0.001EPSS

2017-05-17 09:29 PM
26
cve
cve

CVE-2017-4016

Web Server method disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to exploit and find another hole via HTTP response header.

5.3CVSS

5.3AI Score

0.002EPSS

2017-05-17 09:29 PM
21
cve
cve

CVE-2017-4017

User Name Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to view user information via the appliance web interface.

5.3CVSS

5.2AI Score

0.002EPSS

2017-05-17 09:29 PM
22