Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2017-05-17T21:00:00

Updated: 2024-08-05T14:39:41.176Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-4011

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-05-17T21:29:00.210

Modified: 2017-07-08T01:29:11.973

Link: CVE-2017-4011

cve-icon Redhat

No data.