Vulnerabilities > Symantec > Data Loss Prevention

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2019-9701 Cross-site Scripting vulnerability in Symantec Data Loss Prevention
DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users.
network
symantec CWE-79
3.5
2015-06-28 CVE-2015-1485 Cross-Site Request Forgery (CSRF) vulnerability in Symantec Data Loss Prevention
Cross-site request forgery (CSRF) vulnerability in the administration console in the Enforce Server in Symantec Data Loss Prevention (DLP) before 12.5.2 allows remote attackers to hijack the authentication of administrators.
network
symantec CWE-352
6.8
2015-06-28 CVE-2014-9230 Cross-site Scripting vulnerability in Symantec Data Loss Prevention
Cross-site scripting (XSS) vulnerability in the administration console in the Enforce Server in Symantec Data Loss Prevention (DLP) before 12.5.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
symantec CWE-79
4.3
2011-07-18 CVE-2011-0548 Buffer Errors vulnerability in Symantec products
Buffer overflow in the Lotus Freelance Graphics PRZ file viewer in Autonomy KeyView, as used in Symantec Mail Security (SMS) 6.x through 8.x, Symantec Brightmail and Messaging Gateway before 9.5.1, and Symantec Data Loss Prevention (DLP) before 10.5.3 and 11.x before 11.1, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted .prz file.
network
symantec CWE-119
critical
9.3