Vulnerabilities > Symantec > Data Loss Prevention > 15.0

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2019-9701 Cross-site Scripting vulnerability in Symantec Data Loss Prevention
DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users.
network
symantec CWE-79
3.5