Lucene search

K

Data Loss Prevention Security Vulnerabilities

cve
cve

CVE-2024-23617

A buffer overflow vulnerability exists in Symantec Data Loss Prevention version 14.0.2 and before. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a crafted document to achieve code...

9.6CVSS

8.7AI Score

0.002EPSS

2024-01-26 12:15 AM
20
cve
cve

CVE-2023-4814

A Privilege escalation vulnerability exists in Trellix Windows DLP endpoint for windows which can be abused to delete any file/folder for which the user does not have permission...

7.1CVSS

7AI Score

0.0004EPSS

2023-09-14 07:15 AM
18
cve
cve

CVE-2023-0400

The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0. This allowed a local user to bypass DLP controls when uploading sensitive data from a mapped drive into a web email client. Loading from a local driver was correctly prevented. Versions prior to 11.9...

8.2CVSS

7.8AI Score

0.0004EPSS

2023-02-02 09:15 AM
19
cve
cve

CVE-2014-8522

The MySQL database in McAfee Network Data Loss Prevention (NDLP) before 9.3 does not require a password, which makes it easier for remote attackers to obtain...

6.7AI Score

0.004EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-8534

Unspecified vulnerability in the login form in McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to cause a denial of service via a crafted value in the domain...

6.3AI Score

0.0004EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-8529

McAfee Network Data Loss Prevention (NDLP) before 9.3 stores the SSH key in cleartext, which allows local users to obtain sensitive information via unspecified...

5.9AI Score

0.0004EPSS

2022-10-03 04:20 PM
13
cve
cve

CVE-2014-8526

McAfee Network Data Loss Prevention (NDLP) before 9.3 allows local users to obtain sensitive information by reading a Java stack...

5.9AI Score

0.0004EPSS

2022-10-03 04:20 PM
15
cve
cve

CVE-2014-8533

McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to execute arbitrary code via vectors related to ICMP...

7.9AI Score

0.005EPSS

2022-10-03 04:20 PM
13
cve
cve

CVE-2014-8535

McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to bypass intended restriction on unspecified functionality via unknown...

6.5AI Score

0.0004EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2014-8519

Unspecified vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.2.2 allows local users to read arbitrary files via unknown...

6.4AI Score

0.0004EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2014-8524

McAfee Network Data Loss Prevention (NDLP) before 9.3 does not disable the autocomplete setting for the password and other fields, which allows remote attackers to obtain sensitive information via unspecified...

6.6AI Score

0.002EPSS

2022-10-03 04:20 PM
16
cve
cve

CVE-2014-8521

Cross-site scripting (XSS) vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2022-10-03 04:20 PM
14
cve
cve

CVE-2014-8528

McAfee Network Data Loss Prevention (NDLP) before 9.3 logs session IDs, which allows local users to obtain sensitive information by reading the audit...

5.9AI Score

0.0004EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2014-8530

Unspecified vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to obtain sensitive information, affect integrity, or cause a denial of service via unknown vectors, related to simultaneous...

7AI Score

0.004EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8532

Unspecified vulnerability in McAfee Network Data Loss Prevention before (NDLP) before 9.3 allows local users to obtain sensitive information and impact integrity via unknown vectors, related to partition...

6AI Score

0.0004EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8523

Cross-site request forgery (CSRF) vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.3AI Score

0.001EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2014-8527

McAfee Network Data Loss Prevention (NDLP) before 9.3 allows local users to obtain sensitive information and affect integrity via vectors related to a "plain text...

5.8AI Score

0.0004EPSS

2022-10-03 04:20 PM
11
cve
cve

CVE-2015-1618

The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to obtain sensitive password information via a crafted...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2015-1617

Cross-site scripting (XSS) vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2015-1616

SQL injection vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated ePO users to execute arbitrary SQL commands via unspecified...

8.1AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2022-1700

Improper Restriction of XML External Entity Reference ('XXE') vulnerability in the Policy Engine of Forcepoint Data Loss Prevention (DLP), which is also leveraged by Forcepoint One Endpoint (F1E), Web Security Content Gateway, Email Security with DLP enabled, and Cloud Security Gateway prior to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-12 07:15 PM
36
7
cve
cve

CVE-2022-2330

Improper Restriction of XML External Entity Reference vulnerability in DLP Endpoint for Windows prior to 11.9.100 allows a remote attacker to cause the DLP Agent to access a local service that the attacker wouldn't usually have access to via a carefully constructed XML file, which the DLP Agent...

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-30 08:15 AM
31
8
cve
cve

CVE-2021-4088

SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server....

8.4CVSS

7.2AI Score

0.001EPSS

2022-01-24 04:15 PM
28
cve
cve

CVE-2021-31848

Cross site scripting (XSS) vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker to highjack an active DLP ePO administrator session by convincing the logged in administrator to click on a carefully crafted link in the case management part of...

8.4CVSS

5.9AI Score

0.001EPSS

2021-11-01 08:15 PM
22
cve
cve

CVE-2021-31849

SQL injection vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker logged into ePO as an administrator to inject arbitrary SQL into the ePO database through the user management section of the DLP ePO...

8.4CVSS

7.2AI Score

0.001EPSS

2021-11-01 08:15 PM
30
cve
cve

CVE-2021-31844

A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a local attacker to execute arbitrary code with elevated privileges through placing carefully constructed Ami Pro (.sam) files onto the local system and triggering a DLP Endpoint scan....

8.2CVSS

7.5AI Score

0.001EPSS

2021-09-17 02:15 PM
34
cve
cve

CVE-2021-31845

A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Discover prior to 11.6.100 allows an attacker in the same network as the DLP Discover to execute arbitrary code through placing carefully constructed Ami Pro (.sam) files onto a machine and having DLP Discover scan it, leading to....

8.4CVSS

7.8AI Score

0.001EPSS

2021-09-17 02:15 PM
23
cve
cve

CVE-2021-31832

Improper Neutralization of Input in the ePO administrator extension for McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a remote ePO DLP administrator to inject JavaScript code into the alert configuration text field. This JavaScript will be executed when an end...

5.2CVSS

5.2AI Score

0.001EPSS

2021-06-09 02:15 PM
24
2
cve
cve

CVE-2021-23887

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to write to arbitrary controlled kernel addresses. This is achieved by launching applications, suspending them, modifying the memory and...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-15 08:15 AM
24
4
cve
cve

CVE-2021-23886

Denial of Service vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to cause a BSoD through suspending a process, modifying the processes memory and restarting it. This is triggered by the hdlphook driver reading...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-04-15 08:15 AM
25
2
cve
cve

CVE-2020-6590

Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information...

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-08 10:15 PM
53
2
cve
cve

CVE-2020-7346

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) for Windows prior to 11.6.100 allows a local, low privileged, attacker through the use of junctions to cause the product to load DLLs of the attacker's choosing. This requires the creation and removal of junctions by the...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-03-23 04:15 PM
24
2
cve
cve

CVE-2020-7307

Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the RiskDB username and password via unprotected log files containing plain text...

5.2CVSS

5.4AI Score

0.0004EPSS

2020-08-13 04:15 AM
32
2
cve
cve

CVE-2020-7305

Privilege escalation vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows a low privileged remote attacker to create new rule sets via incorrect validation of user...

6.7CVSS

6.5AI Score

0.001EPSS

2020-08-13 03:15 AM
17
2
cve
cve

CVE-2020-7302

Unrestricted Upload of File with Dangerous Type in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to upload malicious files to the DLP case management section via lack of sanity...

6.4CVSS

6.3AI Score

0.001EPSS

2020-08-13 03:15 AM
25
cve
cve

CVE-2020-7304

Cross site request forgery vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attacker to embed a CRSF script via adding a new...

7.6CVSS

7.3AI Score

0.001EPSS

2020-08-13 03:15 AM
19
cve
cve

CVE-2020-7306

Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the ADRMS username and password via unprotected log files containing plain...

5.2CVSS

5.4AI Score

0.0004EPSS

2020-08-13 03:15 AM
35
2
cve
cve

CVE-2020-7303

Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote user to trigger scripts to run in a user's browser via adding a new...

4.1CVSS

4.2AI Score

0.001EPSS

2020-08-13 03:15 AM
23
cve
cve

CVE-2020-7300

Improper Authorization vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attackers to change the configuration when logged in with view only privileges via carefully constructed HTTP post...

6.3CVSS

6.2AI Score

0.001EPSS

2020-08-12 10:15 PM
18
2
cve
cve

CVE-2020-7301

Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to trigger alerts via the file upload tab in the DLP case management...

4.6CVSS

4.5AI Score

0.001EPSS

2020-08-12 10:15 PM
17
cve
cve

CVE-2012-6277

Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 10.16, as used in Symantec Mail Security for Microsoft Exchange before 6.5.8, Symantec Mail Security for Domino before 8.1.1, Symantec Messaging Gateway before 10.0.1, Symantec Data Loss Prevention (DLP) before 11.6.1, IBM Notes.....

7.8CVSS

8.1AI Score

0.004EPSS

2020-02-21 05:15 PM
98
cve
cve

CVE-2019-3640

Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP...

6.5CVSS

6.4AI Score

0.003EPSS

2019-11-14 12:15 AM
27
cve
cve

CVE-2019-3634

Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via an encrypted message sent to DLPe which when decrypted results in DLPe reading unallocated...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-08-21 04:15 PM
29
cve
cve

CVE-2019-3633

Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via a carefully constructed message sent to DLPe which bypasses DLPe internal checks and results in DLPe reading unallocated...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-08-21 04:15 PM
26
cve
cve

CVE-2019-3621

Authentication protection bypass vulnerability in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows physical local user to bypass the Windows lock screen via DLPe processes being killed just prior to the screen being locked or when the screen is locked. The attacker...

6.8CVSS

6.1AI Score

0.0004EPSS

2019-07-25 05:15 PM
32
2
cve
cve

CVE-2019-3622

Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe log folder allowing privileged users to create...

8.2CVSS

7.9AI Score

0.0004EPSS

2019-07-24 04:15 PM
97
cve
cve

CVE-2019-3595

Improper Neutralization of Special Elements used in a Command ('Command Injection') in ePO extension in McAfee Data Loss Prevention (DLP) 11.x prior to 11.3.0 allows Authenticated Adminstrator to execute arbitrary code with their local machine privileges via a specially crafted DLP policy, which...

6.5CVSS

6.8AI Score

0.0004EPSS

2019-07-24 03:15 PM
96
cve
cve

CVE-2019-3591

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ePO extension in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows unauthenticated remote user to trigger specially crafted JavaScript to render in the ePO UI via a carefully crafted...

6.1CVSS

6AI Score

0.002EPSS

2019-07-24 03:15 PM
100
cve
cve

CVE-2019-9701

DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access...

4.8CVSS

4.8AI Score

0.954EPSS

2019-06-19 04:15 PM
89
cve
cve

CVE-2018-6689

Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-10-03 12:29 PM
20
Total number of security vulnerabilities91