McAfee Data Loss Prevention Endpoint (DLPe) 11.1.0

CPE Details

McAfee Data Loss Prevention Endpoint (DLPe) 11.1.0
11.1.0
2019-06-06 13:26 +00:00
2019-06-06 13:26 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:mcafee:data_loss_prevention_endpoint:11.1.0:*:*:*:*:*:*:*

Informations

Vendor

mcafee

Product

data_loss_prevention_endpoint

Version

11.1.0

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-2330 2022-08-30 05:35 +00:00 Improper Restriction of XML External Entity Reference vulnerability in DLP Endpoint for Windows prior to 11.9.100 allows a remote attacker to cause the DLP Agent to access a local service that the attacker wouldn't usually have access to via a carefully constructed XML file, which the DLP Agent doesn't parse correctly.
6.5
MEDIUM
CVE-2021-31844 2021-09-17 11:45 +00:00 A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a local attacker to execute arbitrary code with elevated privileges through placing carefully constructed Ami Pro (.sam) files onto the local system and triggering a DLP Endpoint scan through accessing a file. This is caused by the destination buffer being of fixed size and incorrect checks being made on the source size.
8.2
HIGH
CVE-2019-3621 2019-07-25 14:20 +00:00 Authentication protection bypass vulnerability in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows physical local user to bypass the Windows lock screen via DLPe processes being killed just prior to the screen being locked or when the screen is locked. The attacker requires physical access to the machine.
6.8
MEDIUM
CVE-2019-3622 2019-07-24 14:13 +00:00 Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe log folder allowing privileged users to create symbolic links.
8.2
HIGH
CVE-2019-3591 2019-07-24 12:30 +00:00 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ePO extension in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows unauthenticated remote user to trigger specially crafted JavaScript to render in the ePO UI via a carefully crafted upload to a remote website which is correctly blocked by DLPe Web Protection. This would then render as an XSS when the DLP Admin viewed the event in the ePO UI.
6.1
MEDIUM
CVE-2019-3595 2019-07-24 12:28 +00:00 Improper Neutralization of Special Elements used in a Command ('Command Injection') in ePO extension in McAfee Data Loss Prevention (DLP) 11.x prior to 11.3.0 allows Authenticated Adminstrator to execute arbitrary code with their local machine privileges via a specially crafted DLP policy, which is exported and opened on the their machine. In our checks, the user must explicitly allow the code to execute.
6.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.