Vulnerabilities (CVE)

Filtered by vendor Mcafee Subscribe
Filtered by product Data Loss Prevention Endpoint
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2330 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 N/A 6.5 MEDIUM
Improper Restriction of XML External Entity Reference vulnerability in DLP Endpoint for Windows prior to 11.9.100 allows a remote attacker to cause the DLP Agent to access a local service that the attacker wouldn't usually have access to via a carefully constructed XML file, which the DLP Agent doesn't parse correctly.
CVE-2021-31849 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker logged into ePO as an administrator to inject arbitrary SQL into the ePO database through the user management section of the DLP ePO extension.
CVE-2021-31844 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 4.6 MEDIUM 7.3 HIGH
A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a local attacker to execute arbitrary code with elevated privileges through placing carefully constructed Ami Pro (.sam) files onto the local system and triggering a DLP Endpoint scan through accessing a file. This is caused by the destination buffer being of fixed size and incorrect checks being made on the source size.
CVE-2021-31848 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 3.5 LOW 6.1 MEDIUM
Cross site scripting (XSS) vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker to highjack an active DLP ePO administrator session by convincing the logged in administrator to click on a carefully crafted link in the case management part of the DLP ePO extension.
CVE-2021-23887 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 7.2 HIGH 7.8 HIGH
Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to write to arbitrary controlled kernel addresses. This is achieved by launching applications, suspending them, modifying the memory and restarting them when they are monitored by McAfee DLP through the hdlphook driver.
CVE-2021-23886 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Denial of Service vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.100 allows a local, low privileged, attacker to cause a BSoD through suspending a process, modifying the processes memory and restarting it. This is triggered by the hdlphook driver reading invalid memory.
CVE-2019-3595 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 4.4 MEDIUM 6.5 MEDIUM
Improper Neutralization of Special Elements used in a Command ('Command Injection') in ePO extension in McAfee Data Loss Prevention (DLP) 11.x prior to 11.3.0 allows Authenticated Adminstrator to execute arbitrary code with their local machine privileges via a specially crafted DLP policy, which is exported and opened on the their machine. In our checks, the user must explicitly allow the code to execute.
CVE-2019-3591 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in ePO extension in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows unauthenticated remote user to trigger specially crafted JavaScript to render in the ePO UI via a carefully crafted upload to a remote website which is correctly blocked by DLPe Web Protection. This would then render as an XSS when the DLP Admin viewed the event in the ePO UI.
CVE-2019-3621 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 4.6 MEDIUM 6.2 MEDIUM
Authentication protection bypass vulnerability in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows physical local user to bypass the Windows lock screen via DLPe processes being killed just prior to the screen being locked or when the screen is locked. The attacker requires physical access to the machine.
CVE-2019-3634 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via an encrypted message sent to DLPe which when decrypted results in DLPe reading unallocated memory.
CVE-2019-3633 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via a carefully constructed message sent to DLPe which bypasses DLPe internal checks and results in DLPe reading unallocated memory.
CVE-2019-3622 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 4.6 MEDIUM 8.2 HIGH
Files or Directories Accessible to External Parties in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows authenticated user to redirect DLPe log files to arbitrary locations via incorrect access control applied to the DLPe log folder allowing privileged users to create symbolic links.
CVE-2018-6683 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 4.6 MEDIUM 7.4 HIGH
Exploiting Incorrectly Configured Access Control Security Levels vulnerability in McAfee Data Loss Prevention (DLP) for Windows versions prior to 10.0.505 and 11.0.405 allows local users to bypass DLP policy via editing of local policy files when offline.
CVE-2018-6689 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 4.6 MEDIUM 7.8 HIGH
Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions.
CVE-2018-6664 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-12-10 6.5 MEDIUM 8.8 HIGH
Application Protections Bypass vulnerability in Microsoft Windows in McAfee Data Loss Prevention (DLP) Endpoint before 10.0.500 and DLP Endpoint before 11.0.400 allows authenticated users to bypass the product block action via a command-line utility.
CVE-2017-3948 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) in IMG Tags in the ePO extension in McAfee Data Loss Prevention Endpoint (DLP Endpoint) 10.0.x allows authenticated users to inject arbitrary web script or HTML via injecting malicious JavaScript into a user's browsing session.
CVE-2016-8012 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 4.6 MEDIUM 7.8 HIGH
Access control vulnerability in Intel Security Data Loss Prevention Endpoint (DLPe) 9.4.200 and 9.3.600 allows authenticated users with Read-Write-Execute permissions to inject hook DLLs into other processes via pages in the target process memory get.
CVE-2016-3984 1 Mcafee 7 Active Response, Agent, Data Exchange Layer and 4 more 2023-12-10 3.6 LOW 5.1 MEDIUM
The McAfee VirusScan Console (mcconsol.exe) in McAfee Active Response (MAR) before 1.1.0.161, Agent (MA) 5.x before 5.0.2 Hotfix 1110392 (5.0.2.333), Data Exchange Layer 2.x (DXL) before 2.0.1.140.1, Data Loss Prevention Endpoint (DLPe) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Device Control (MDC) 9.3 before Patch 6 and 9.4 before Patch 1 HF3, Endpoint Security (ENS) 10.x before 10.1, Host Intrusion Prevention Service (IPS) 8.0 before 8.0.0.3624, and VirusScan Enterprise (VSE) 8.8 before P7 (8.8.0.1528) on Windows allows local administrators to bypass intended self-protection rules and disable the antivirus engine by modifying registry keys.
CVE-2015-1618 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 4.0 MEDIUM N/A
The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to obtain sensitive password information via a crafted URL.
CVE-2015-2760 1 Mcafee 1 Data Loss Prevention Endpoint 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.