CVE-2015-1305

McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted (1) 0x00224014 or (2) 0x0022c018 IOCTL call.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:data_loss_prevention_endpoint:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-06 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1305

Mitre link : CVE-2015-1305

CVE.ORG link : CVE-2015-1305


JSON object : View

Products Affected

mcafee

  • data_loss_prevention_endpoint

microsoft

  • windows_xp
CWE
CWE-264

Permissions, Privileges, and Access Controls