4.8

CVE-2019-9701

DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy.

Data is provided by the National Vulnerability Database (NVD)
SymantecData Loss Prevention Version14.0
SymantecData Loss Prevention Version14.0.1
SymantecData Loss Prevention Version14.0.2
SymantecData Loss Prevention Version14.5
SymantecData Loss Prevention Version14.5 Updatemp1
SymantecData Loss Prevention Version14.6
SymantecData Loss Prevention Version14.6 Updatemp1
SymantecData Loss Prevention Version14.6 Updatemp2
SymantecData Loss Prevention Version14.6 Updatemp3
SymantecData Loss Prevention Version15.0
SymantecData Loss Prevention Version15.0 Updatemp1
SymantecData Loss Prevention Version15.1
SymantecData Loss Prevention Version15.1 Updatemp1
SymantecData Loss Prevention Version15.5
SymantecData Loss Prevention Version15.5 Updatemp1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.49% 0.643
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 4.8 1.7 2.7
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.