Lucene search

K
cve[email protected]CVE-2019-3591
HistoryJul 24, 2019 - 3:15 p.m.

CVE-2019-3591

2019-07-2415:15:12
CWE-79
web.nvd.nist.gov
101
cve-2019-3591
cross-site scripting
web page generation
security vulnerability
mcafee
dlpe
epo extension
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.0%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) in ePO extension in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.0 allows unauthenticated remote user to trigger specially crafted JavaScript to render in the ePO UI via a carefully crafted upload to a remote website which is correctly blocked by DLPe Web Protection. This would then render as an XSS when the DLP Admin viewed the event in the ePO UI.

Affected configurations

NVD
Node
mcafeedata_loss_prevention_endpointRange11.011.1.200
OR
mcafeedata_loss_prevention_endpointRange11.2.00011.3.0
AND
microsoftwindowsMatch-

CNA Affected

[
  {
    "product": "Data Loss Prevention ePO extension",
    "vendor": "McAfee, LLC",
    "versions": [
      {
        "lessThan": "11.3.0",
        "status": "affected",
        "version": "11.x",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.0%

Related for CVE-2019-3591