HTTP Header Injection Vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x

HTTP Header Injection Vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x

CVE-2017-4011 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.

Learn more about our Cis Benchmark Audit For Server Software.