Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Network Data Loss Prevention
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-4015 1 Mcafee 1 Network Data Loss Prevention 2024-01-26 3.5 LOW 4.5 MEDIUM
Clickjacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to inject arbitrary web script or HTML via HTTP response header.
CVE-2017-3968 1 Mcafee 2 Network Data Loss Prevention, Network Security Manager 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Session fixation vulnerability in the web interface in McAfee Network Security Manager (NSM) before 8.2.7.42.2 and McAfee Network Data Loss Prevention (NDLP) before 9.3.4.1.5 allows remote attackers to disclose sensitive information or manipulate the database via a crafted authentication cookie.
CVE-2017-3933 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 3.5 LOW 5.4 MEDIUM
Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.
CVE-2017-3935 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 5.0 MEDIUM 7.5 HIGH
Network Data Loss Prevention is vulnerable to MIME type sniffing which allows older versions of Internet Explorer to perform MIME-sniffing on the response body, potentially causing the response body to be interpreted and displayed as a content type other than the intended content type.
CVE-2017-3934 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Missing HTTP Strict Transport Security state information vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows man-in-the-middle attackers to expose confidential data via read files on the webserver.
CVE-2017-4017 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
User Name Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to view user information via the appliance web interface.
CVE-2017-4011 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Embedding Script (XSS) in HTTP Headers vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to get session/cookie information via modification of the HTTP request.
CVE-2017-4013 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Banner Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to obtain product information via HTTP response header.
CVE-2017-4012 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 5.0 MEDIUM 6.5 MEDIUM
Privilege Escalation vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via modification of the HTTP request.
CVE-2017-4014 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 6.0 MEDIUM 8.0 HIGH
Session Side jacking vulnerability in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view, add, and remove users via modification of the HTTP request.
CVE-2017-4016 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Web Server method disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to exploit and find another hole via HTTP response header.
CVE-2014-8536 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 2.1 LOW N/A
McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to obtain sensitive information by reading unspecified error messages.
CVE-2014-8529 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 2.1 LOW N/A
McAfee Network Data Loss Prevention (NDLP) before 9.3 stores the SSH key in cleartext, which allows local users to obtain sensitive information via unspecified vectors.
CVE-2014-8519 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 2.1 LOW N/A
Unspecified vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to read arbitrary files via unknown vectors.
CVE-2014-8527 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 3.6 LOW N/A
McAfee Network Data Loss Prevention (NDLP) before 9.3 allows local users to obtain sensitive information and affect integrity via vectors related to a "plain text password."
CVE-2014-8526 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 2.1 LOW N/A
McAfee Network Data Loss Prevention (NDLP) before 9.3 allows local users to obtain sensitive information by reading a Java stack trace.
CVE-2014-8535 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 4.6 MEDIUM N/A
McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to bypass intended restriction on unspecified functionality via unknown vectors.
CVE-2014-8525 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 5.0 MEDIUM N/A
McAfee Network Data Loss Prevention (NDLP) before 9.3 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
CVE-2014-8531 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 6.5 MEDIUM N/A
The TLS/SSL Server in McAfee Network Data Loss Prevention (NDLP) before 9.3 uses weak cipher algorithms, which makes it easier for remote authenticated users to execute arbitrary code via unspecified vectors.
CVE-2014-8530 1 Mcafee 1 Network Data Loss Prevention 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to obtain sensitive information, affect integrity, or cause a denial of service via unknown vectors, related to simultaneous logins.