CVE-2019-9701

DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:data_loss_prevention:14.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:14.0.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:14.0.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:14.5:*:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:14.5:mp1:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:14.6:*:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:14.6:mp1:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:14.6:mp2:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:14.6:mp3:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:15.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:15.0:mp1:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:15.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:15.1:mp1:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:15.5:*:*:*:*:*:*:*
cpe:2.3:a:symantec:data_loss_prevention:15.5:mp1:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-19 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9701

Mitre link : CVE-2019-9701

CVE.ORG link : CVE-2019-9701


JSON object : View

Products Affected

symantec

  • data_loss_prevention
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')