Lucene search

K

Data Loss Prevention Security Vulnerabilities

cve
cve

CVE-2011-0548

Buffer overflow in the Lotus Freelance Graphics PRZ file viewer in Autonomy KeyView, as used in Symantec Mail Security (SMS) 6.x through 8.x, Symantec Brightmail and Messaging Gateway before 9.5.1, and Symantec Data Loss Prevention (DLP) before 10.5.3 and 11.x before 11.1, allows remote attackers t...

8.1AI Score

0.455EPSS

2011-07-18 10:55 PM
38
cve
cve

CVE-2014-9230

Cross-site scripting (XSS) vulnerability in the administration console in the Enforce Server in Symantec Data Loss Prevention (DLP) before 12.5.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.007EPSS

2015-06-28 07:59 PM
20
cve
cve

CVE-2015-1485

Cross-site request forgery (CSRF) vulnerability in the administration console in the Enforce Server in Symantec Data Loss Prevention (DLP) before 12.5.2 allows remote attackers to hijack the authentication of administrators.

7.3AI Score

0.001EPSS

2015-06-28 07:59 PM
21
cve
cve

CVE-2019-3640

Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP connectivity.

6.5CVSS

6.4AI Score

0.003EPSS

2019-11-14 12:15 AM
27
cve
cve

CVE-2019-9701

DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls...

4.8CVSS

4.8AI Score

0.954EPSS

2019-06-19 04:15 PM
89
cve
cve

CVE-2020-6590

Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information disclosure.

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-08 10:15 PM
54
2
cve
cve

CVE-2020-7300

Improper Authorization vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attackers to change the configuration when logged in with view only privileges via carefully constructed HTTP post messages.

6.3CVSS

6.2AI Score

0.001EPSS

2020-08-12 10:15 PM
18
2
cve
cve

CVE-2020-7301

Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to trigger alerts via the file upload tab in the DLP case management section.

4.6CVSS

4.5AI Score

0.001EPSS

2020-08-12 10:15 PM
17
cve
cve

CVE-2020-7302

Unrestricted Upload of File with Dangerous Type in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to upload malicious files to the DLP case management section via lack of sanity checking.

6.4CVSS

6.3AI Score

0.001EPSS

2020-08-13 03:15 AM
25
cve
cve

CVE-2020-7303

Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote user to trigger scripts to run in a user's browser via adding a new label.

4.1CVSS

4.2AI Score

0.001EPSS

2020-08-13 03:15 AM
23
cve
cve

CVE-2020-7304

Cross site request forgery vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attacker to embed a CRSF script via adding a new label.

7.6CVSS

7.3AI Score

0.001EPSS

2020-08-13 03:15 AM
19
cve
cve

CVE-2020-7305

Privilege escalation vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows a low privileged remote attacker to create new rule sets via incorrect validation of user credentials.

6.7CVSS

6.5AI Score

0.001EPSS

2020-08-13 03:15 AM
17
2
cve
cve

CVE-2020-7306

Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the ADRMS username and password via unprotected log files containing plain text

5.2CVSS

5.4AI Score

0.0004EPSS

2020-08-13 03:15 AM
35
2
cve
cve

CVE-2020-7307

Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the RiskDB username and password via unprotected log files containing plain text credentials.

5.2CVSS

5.4AI Score

0.0004EPSS

2020-08-13 04:15 AM
32
2
cve
cve

CVE-2020-7346

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) for Windows prior to 11.6.100 allows a local, low privileged, attacker through the use of junctions to cause the product to load DLLs of the attacker's choosing. This requires the creation and removal of junctions by the attack...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-03-23 04:15 PM
25
2
cve
cve

CVE-2021-31832

Improper Neutralization of Input in the ePO administrator extension for McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a remote ePO DLP administrator to inject JavaScript code into the alert configuration text field. This JavaScript will be executed when an end user...

5.2CVSS

5.2AI Score

0.001EPSS

2021-06-09 02:15 PM
25
2
cve
cve

CVE-2021-4088

SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server ...

8.4CVSS

7.2AI Score

0.001EPSS

2022-01-24 04:15 PM
28
cve
cve

CVE-2022-1700

Improper Restriction of XML External Entity Reference ('XXE') vulnerability in the Policy Engine of Forcepoint Data Loss Prevention (DLP), which is also leveraged by Forcepoint One Endpoint (F1E), Web Security Content Gateway, Email Security with DLP enabled, and Cloud Security Gateway prior to Jun...

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-12 07:15 PM
37
7
cve
cve

CVE-2023-0400

The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0. This allowed a local user to bypass DLP controls when uploading sensitive data from a mapped drive into a web email client. Loading from a local driver was correctly prevented. Versions prior to 11.9 corr...

8.2CVSS

7.8AI Score

0.0004EPSS

2023-02-02 09:15 AM
19
cve
cve

CVE-2023-4814

A Privilege escalation vulnerability exists in Trellix Windows DLP endpoint for windows which can be abused to delete any file/folder for which the user does not have permission to.

7.1CVSS

7AI Score

0.0004EPSS

2023-09-14 07:15 AM
19