Vulnerabilities > Mcafee > Data Loss Prevention > 11.3.3

DATE CVE VULNERABILITY TITLE RISK
2020-08-13 CVE-2020-7307 Insufficiently Protected Credentials vulnerability in Mcafee Data Loss Prevention
Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the RiskDB username and password via unprotected log files containing plain text credentials.
local
low complexity
mcafee CWE-522
5.2
2020-08-13 CVE-2020-7306 Insufficiently Protected Credentials vulnerability in Mcafee Data Loss Prevention
Unprotected Storage of Credentials vulnerability in McAfee Data Loss Prevention (DLP) for Mac prior to 11.5.2 allows local users to gain access to the ADRMS username and password via unprotected log files containing plain text
local
low complexity
mcafee CWE-522
5.2
2020-08-13 CVE-2020-7305 Improper Privilege Management vulnerability in Mcafee Data Loss Prevention
Privilege escalation vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows a low privileged remote attacker to create new rule sets via incorrect validation of user credentials.
network
low complexity
mcafee CWE-269
6.5
2020-08-13 CVE-2020-7304 Cross-Site Request Forgery (CSRF) vulnerability in Mcafee Data Loss Prevention
Cross site request forgery vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attacker to embed a CRSF script via adding a new label.
low complexity
mcafee CWE-352
7.6
2020-08-13 CVE-2020-7303 Cross-site Scripting vulnerability in Mcafee Data Loss Prevention
Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote user to trigger scripts to run in a user's browser via adding a new label.
low complexity
mcafee CWE-79
4.1
2020-08-13 CVE-2020-7302 Unrestricted Upload of File with Dangerous Type vulnerability in Mcafee Data Loss Prevention
Unrestricted Upload of File with Dangerous Type in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to upload malicious files to the DLP case management section via lack of sanity checking.
network
low complexity
mcafee CWE-434
6.4
2020-08-12 CVE-2020-7301 Cross-site Scripting vulnerability in Mcafee Data Loss Prevention
Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to trigger alerts via the file upload tab in the DLP case management section.
network
low complexity
mcafee CWE-79
4.6
2020-08-12 CVE-2020-7300 Incorrect Authorization vulnerability in Mcafee Data Loss Prevention
Improper Authorization vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated remote attackers to change the configuration when logged in with view only privileges via carefully constructed HTTP post messages.
network
low complexity
mcafee CWE-863
6.3
2019-11-14 CVE-2019-3640 Cleartext Transmission of Sensitive Information vulnerability in Mcafee Data Loss Prevention
Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP connectivity.
network
low complexity
mcafee CWE-319
6.5