Lucene search

K

Data Loss Prevention (DLP) Security Vulnerabilities

cve
cve

CVE-2023-4814

A Privilege escalation vulnerability exists in Trellix Windows DLP endpoint for windows which can be abused to delete any file/folder for which the user does not have permission...

7.1CVSS

7AI Score

0.0004EPSS

2023-09-14 07:15 AM
16
cve
cve

CVE-2023-0400

The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0. This allowed a local user to bypass DLP controls when uploading sensitive data from a mapped drive into a web email client. Loading from a local driver was correctly prevented. Versions prior to 11.9...

8.2CVSS

7.9AI Score

0.0004EPSS

2023-02-02 09:15 AM
17
cve
cve

CVE-2022-1700

Improper Restriction of XML External Entity Reference ('XXE') vulnerability in the Policy Engine of Forcepoint Data Loss Prevention (DLP), which is also leveraged by Forcepoint One Endpoint (F1E), Web Security Content Gateway, Email Security with DLP enabled, and Cloud Security Gateway prior to...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-12 07:15 PM
34
7
cve
cve

CVE-2021-4088

SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server....

7.2CVSS

7.2AI Score

0.001EPSS

2022-01-24 04:15 PM
27
cve
cve

CVE-2021-31848

Cross site scripting (XSS) vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker to highjack an active DLP ePO administrator session by convincing the logged in administrator to click on a carefully crafted link in the case management part of...

6.1CVSS

5.2AI Score

0.001EPSS

2021-11-01 08:15 PM
22
cve
cve

CVE-2021-31849

SQL injection vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker logged into ePO as an administrator to inject arbitrary SQL into the ePO database through the user management section of the DLP ePO...

7.2CVSS

7.2AI Score

0.001EPSS

2021-11-01 08:15 PM
28
cve
cve

CVE-2021-31844

A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a local attacker to execute arbitrary code with elevated privileges through placing carefully constructed Ami Pro (.sam) files onto the local system and triggering a DLP Endpoint scan....

7.3CVSS

7.9AI Score

0.001EPSS

2021-09-17 02:15 PM
34
cve
cve

CVE-2021-31845

A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Discover prior to 11.6.100 allows an attacker in the same network as the DLP Discover to execute arbitrary code through placing carefully constructed Ami Pro (.sam) files onto a machine and having DLP Discover scan it, leading to....

7.3CVSS

7.8AI Score

0.001EPSS

2021-09-17 02:15 PM
23
cve
cve

CVE-2021-31832

Improper Neutralization of Input in the ePO administrator extension for McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a remote ePO DLP administrator to inject JavaScript code into the alert configuration text field. This JavaScript will be executed when an end...

4.8CVSS

5.1AI Score

0.001EPSS

2021-06-09 02:15 PM
24
2
cve
cve

CVE-2021-23887

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to write to arbitrary controlled kernel addresses. This is achieved by launching applications, suspending them, modifying the memory and...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-15 08:15 AM
23
4
cve
cve

CVE-2021-23886

Denial of Service vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to cause a BSoD through suspending a process, modifying the processes memory and restarting it. This is triggered by the hdlphook driver reading...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-04-15 08:15 AM
22
2
cve
cve

CVE-2020-7346

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) for Windows prior to 11.6.100 allows a local, low privileged, attacker through the use of junctions to cause the product to load DLLs of the attacker's choosing. This requires the creation and removal of junctions by the...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-03-23 04:15 PM
24
2
cve
cve

CVE-2020-7307

Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the RiskDB username and password via unprotected log files containing plain text...

5.2CVSS

6.9AI Score

0.0004EPSS

2020-08-13 04:15 AM
31
2
cve
cve

CVE-2020-7306

Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the ADRMS username and password via unprotected log files containing plain...

5.2CVSS

6.9AI Score

0.0004EPSS

2020-08-13 03:15 AM
35
2
cve
cve

CVE-2019-3591

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ePO extension in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows unauthenticated remote user to trigger specially crafted JavaScript to render in the ePO UI via a carefully crafted...

6.1CVSS

6.3AI Score

0.002EPSS

2019-07-24 03:15 PM
100
cve
cve

CVE-2018-6683

Exploiting Incorrectly Configured Access Control Security Levels vulnerability in McAfee Data Loss Prevention (DLP) for Windows versions prior to 10.0.505 and 11.0.405 allows local users to bypass DLP policy via editing of local policy files when...

7.4CVSS

7.1AI Score

0.0004EPSS

2018-07-23 03:29 PM
21
cve
cve

CVE-2018-6664

Application Protections Bypass vulnerability in Microsoft Windows in McAfee Data Loss Prevention (DLP) Endpoint before 10.0.500 and DLP Endpoint before 11.0.400 allows authenticated users to bypass the product block action via a command-line...

8.8CVSS

6.5AI Score

0.004EPSS

2018-05-25 01:29 PM
22
cve
cve

CVE-2017-3948

Cross Site Scripting (XSS) in IMG Tags in the ePO extension in McAfee Data Loss Prevention Endpoint (DLP Endpoint) 10.0.x allows authenticated users to inject arbitrary web script or HTML via injecting malicious JavaScript into a user's browsing...

5.4CVSS

6AI Score

0.001EPSS

2017-06-23 01:29 PM
25