CVE-2015-2760

Cross-site scripting (XSS) vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:data_loss_prevention_endpoint:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-27 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2760

Mitre link : CVE-2015-2760

CVE.ORG link : CVE-2015-2760


JSON object : View

Products Affected

mcafee

  • data_loss_prevention_endpoint
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')