Lucene search

K

Data Loss Prevention Security Vulnerabilities

cve
cve

CVE-2019-3640

Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP connectivity.

6.5CVSS

6.4AI Score

0.003EPSS

2019-11-14 12:15 AM
32
cve
cve

CVE-2020-7300

Improper Authorization vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attackers to change the configuration when logged in with view only privileges via carefully constructed HTTP post messages.

6.3CVSS

6.2AI Score

0.001EPSS

2020-08-12 10:15 PM
22
2
cve
cve

CVE-2020-7301

Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to trigger alerts via the file upload tab in the DLP case management section.

4.6CVSS

4.5AI Score

0.001EPSS

2020-08-12 10:15 PM
22
cve
cve

CVE-2020-7302

Unrestricted Upload of File with Dangerous Type in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to upload malicious files to the DLP case management section via lack of sanity checking.

6.4CVSS

6.3AI Score

0.001EPSS

2020-08-13 03:15 AM
29
cve
cve

CVE-2020-7303

Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote user to trigger scripts to run in a user's browser via adding a new label.

4.1CVSS

4.2AI Score

0.001EPSS

2020-08-13 03:15 AM
27
cve
cve

CVE-2020-7304

Cross site request forgery vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attacker to embed a CRSF script via adding a new label.

7.6CVSS

7.3AI Score

0.001EPSS

2020-08-13 03:15 AM
26
cve
cve

CVE-2020-7305

Privilege escalation vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows a low privileged remote attacker to create new rule sets via incorrect validation of user credentials.

6.7CVSS

6.5AI Score

0.001EPSS

2020-08-13 03:15 AM
21
2
cve
cve

CVE-2020-7306

Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the ADRMS username and password via unprotected log files containing plain text

5.2CVSS

5.4AI Score

0.0004EPSS

2020-08-13 03:15 AM
39
2
cve
cve

CVE-2020-7307

Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the RiskDB username and password via unprotected log files containing plain text credentials.

5.2CVSS

5.4AI Score

0.0004EPSS

2020-08-13 04:15 AM
35
2
cve
cve

CVE-2020-7346

Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) for Windows prior to 11.6.100 allows a local, low privileged, attacker through the use of junctions to cause the product to load DLLs of the attacker's choosing. This requires the creation and removal of junctions by the attack...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-03-23 04:15 PM
30
2
cve
cve

CVE-2021-31832

Improper Neutralization of Input in the ePO administrator extension for McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a remote ePO DLP administrator to inject JavaScript code into the alert configuration text field. This JavaScript will be executed when an end user...

5.2CVSS

5.2AI Score

0.001EPSS

2021-06-09 02:15 PM
29
2
cve
cve

CVE-2021-4088

SQL injection vulnerability in Data Loss Protection (DLP) ePO extension 11.8.x prior to 11.8.100, 11.7.x prior to 11.7.101, and 11.6.401 allows a remote authenticated attacker to inject unfiltered SQL into the DLP part of the ePO database. This could lead to remote code execution on the ePO server ...

8.4CVSS

7.2AI Score

0.001EPSS

2022-01-24 04:15 PM
34