4.8
CVSSv3

CVE-2019-9701

Published: 19/06/2019 Updated: 03/07/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable malicious users to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by malicious users to bypass access controls such as the same-origin policy.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

symantec data loss prevention 14.0.2

symantec data loss prevention 14.5

symantec data loss prevention 15.1

symantec data loss prevention 15.5

symantec data loss prevention 14.0

symantec data loss prevention 14.6

symantec data loss prevention 15.0

symantec data loss prevention 14.0.1

Exploits

# Exploit Title: Persistent XSS on Symantec DLP <= 155 MP1 # Date: 2019-06-21 # Exploit Author: Chapman Schleiss # Vendor Homepage: wwwsymanteccom/ # Software Link: supportsymanteccom/us/en/mysymantechtml # Version: <= 155 MP1 # CVE : 2019-9701 # Advisory-URL: supportsymanteccom/us/en/articleSYMSA1484html # ...