CVE-2021-31848

CVE-2021-31848

Cross site scripting (XSS) vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.7.100 allows a remote attacker to highjack an active DLP ePO administrator session by convincing the logged in administrator to click on a carefully crafted link in the case management part of the DLP ePO extension.

Source: CVE-2021-31848

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다