CVE-2015-1617

Cross-site scripting (XSS) vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:data_loss_prevention_endpoint:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-17 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1617

Mitre link : CVE-2015-1617

CVE.ORG link : CVE-2015-1617


JSON object : View

Products Affected

mcafee

  • data_loss_prevention_endpoint
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')