ID CVE-2014-8533
Summary McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to execute arbitrary code via vectors related to ICMP redirection.
References
Vulnerable Configurations
  • cpe:2.3:a:mcafee:network_data_loss_prevention:8.6:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:network_data_loss_prevention:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 30-10-2014 - 15:35)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://kc.mcafee.com/corporate/index?page=content&id=SB10053
Last major update 30-10-2014 - 15:35
Published 29-10-2014 - 14:55
Last modified 30-10-2014 - 15:35
Back to Top