Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:mcafee:data_loss_prevention_endpoint:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "2A4A36C3-3303-4CFB-8253-029CD359E830", "vulnerable": true}, {"criteria": "cpe:2.3:a:mcafee:data_loss_prevention_endpoint:10.0.100:*:*:*:*:*:*:*", "matchCriteriaId": "9577B426-5FCB-44C5-B6D1-B8F2A58B6BFF", "vulnerable": true}, {"criteria": "cpe:2.3:a:mcafee:data_loss_prevention_endpoint:10.0.200:*:*:*:*:*:*:*", "matchCriteriaId": "0A1A92B1-9411-4079-AC8E-BD75F155D4E7", "vulnerable": true}, {"criteria": "cpe:2.3:a:mcafee:data_loss_prevention_endpoint:10.0.230:*:*:*:*:*:*:*", "matchCriteriaId": "882A1E8B-E2E2-450A-BD22-78255C416207", "vulnerable": true}, {"criteria": "cpe:2.3:a:mcafee:data_loss_prevention_endpoint:10.0.250:*:*:*:*:*:*:*", "matchCriteriaId": "386BEE29-5DC6-438A-A9E5-C58184CE49FE", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "Cross Site Scripting (XSS) in IMG Tags in the ePO extension in McAfee Data Loss Prevention Endpoint (DLP Endpoint) 10.0.x allows authenticated users to inject arbitrary web script or HTML via injecting malicious JavaScript into a user's browsing session."}, {"lang": "es", "value": "Cross Site Scripting (XSS) en IMG Tags en la extensi\u00f3n ePO en McAfee Data Loss Prevention Endpoint (DLP Endpoint) 10.0.x permite que usuarios autenticados inyecten scripts web o HTML arbitrarios mediante la inyecci\u00f3n de c\u00f3digo JavaScript malicioso en la sesi\u00f3n de navegaci\u00f3n de un usuario."}], "id": "CVE-2017-3948", "lastModified": "2025-04-20T01:37:25.860", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "LOW", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-06-23T13:29:00.160", "references": [{"source": "secure@intel.com", "tags": ["Patch", "Vendor Advisory"], "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10202"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Vendor Advisory"], "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10202"}], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}