CVE-2015-2757
https://notcve.org/view.php?id=CVE-2015-2757
The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allows remote authenticated users to cause a denial of service (database lock or license corruption) via unspecified vectors. La extensión ePO en McAfee Data Loss Prevention Endpoint (DLPe) anterior a 9.3 Patch 4 Hotfix 16 (9.3.416.4) permite a usuarios remotos autenticados causar una denegación de servicio (cierre de la base de datos o corrupción de licencia) a través de vectores no especificados. • http://www.securityfocus.com/bid/73399 https://kc.mcafee.com/corporate/index?page=content&id=SB10111 • CWE-399: Resource Management Errors •
CVE-2015-2760
https://notcve.org/view.php?id=CVE-2015-2760
Cross-site scripting (XSS) vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la extensión ePO en McAfee Data Loss Prevention Endpoint (DLPe) anterior a 9.3 Patch 4 Hotfix 16 (9.3.416.4) permite a usuarios remotos autenticados inyectar secuencias de comandos web arbitrarios o HTML a través de vectores no especificados. • http://www.securityfocus.com/bid/73193 https://kc.mcafee.com/corporate/index?page=content&id=SB10111 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-1618
https://notcve.org/view.php?id=CVE-2015-1618
The ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to obtain sensitive password information via a crafted URL. La extensión ePO extension en McAfee Data Loss Prevention Endpoint (DLPe) anterior a 9.3.400 permite a usuarios remotos autenticados obtener información sensible de contraseñas a través de una URL manipulada. • https://kc.mcafee.com/corporate/index?page=content&id=SB10098 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2015-1616
https://notcve.org/view.php?id=CVE-2015-1616
SQL injection vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated ePO users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión ePO en McAfee Data Loss Prevention Endpoint (DLPe) anterior a 9.3.400 permite a usuarios de ePO remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • https://kc.mcafee.com/corporate/index?page=content&id=SB10098 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2015-1617
https://notcve.org/view.php?id=CVE-2015-1617
Cross-site scripting (XSS) vulnerability in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la extensión ePO en McAfee Data Loss Prevention Endpoint (DLPe) anterior a 9.3.400 permite a usuarios remotos autenticados inyectar secuencias de comandos web arbitrarios o HTML a través de vectores no especificados. • https://kc.mcafee.com/corporate/index?page=content&id=SB10098 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •