Cross-Site Scripting (XSS) Vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x via HTTP Headers

Cross-Site Scripting (XSS) Vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x via HTTP Headers

CVE-2017-3933 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.

Learn more about our Network Penetration Testing.