ID CVE-2014-8527
Summary McAfee Network Data Loss Prevention (NDLP) before 9.3 allows local users to obtain sensitive information and affect integrity via vectors related to a "plain text password."
References
Vulnerable Configurations
  • cpe:2.3:a:mcafee:network_data_loss_prevention:8.6:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:network_data_loss_prevention:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*
CVSS
Base: 3.6 (as of 30-10-2014 - 15:29)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:N
refmap via4
confirm https://kc.mcafee.com/corporate/index?page=content&id=SB10053
Last major update 30-10-2014 - 15:29
Published 29-10-2014 - 14:55
Last modified 30-10-2014 - 15:29
Back to Top