Lucene search

K

Data Loss Prevention Endpoint Security Vulnerabilities - 2015

cve
cve

CVE-2015-1305

McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted (1) 0x00224014 or (2) 0x0022c018 IOCTL call.

6.6AI Score

0.001EPSS

2015-02-06 03:59 PM
34
cve
cve

CVE-2015-1616

SQL injection vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated ePO users to execute arbitrary SQL commands via unspecified vectors.

8.1AI Score

0.001EPSS

2015-02-17 03:59 PM
30
cve
cve

CVE-2015-1617

Cross-site scripting (XSS) vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.3AI Score

0.001EPSS

2015-02-17 03:59 PM
26
cve
cve

CVE-2015-1618

The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to obtain sensitive password information via a crafted URL.

6AI Score

0.001EPSS

2015-02-17 03:59 PM
34
cve
cve

CVE-2015-2757

The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allows remote authenticated users to cause a denial of service (database lock or license corruption) via unspecified vectors.

6.4AI Score

0.001EPSS

2015-03-27 02:59 PM
29
cve
cve

CVE-2015-2758

The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allows remote authenticated users to obtain sensitive information, modify the database, or possibly have other unspecified impact via a crafted URL.

6.6AI Score

0.002EPSS

2015-03-27 02:59 PM
33
cve
cve

CVE-2015-2759

Multiple cross-site request forgery (CSRF) vulnerabilities in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allow remote attackers to hijack the authentication of users for requests that (1) obtain sensitive information or (2) modify the d...

7.1AI Score

0.001EPSS

2015-03-27 02:59 PM
28
cve
cve

CVE-2015-2760

Cross-site scripting (XSS) vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.3AI Score

0.001EPSS

2015-03-27 02:59 PM
46