Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2017-10-31T14:00:00Z

Updated: 2024-09-17T03:22:22.381Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-3933

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-31T14:29:00.320

Modified: 2017-11-18T16:22:27.977

Link: CVE-2017-3933

cve-icon Redhat

No data.