CVE-2017-3933

Embedding Script (XSS) in HTTP Headers vulnerability in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote authenticated users to view confidential information via a cross site request forgery attack.

Date published : 2017-10-31

http://www.securityfocus.com/bid/101628

https://kc.mcafee.com/corporate/index?page=content&id=SB10198