Improper Neutralization of Special Elements used in a Command ('Command Injection') in ePO extension in McAfee Data Loss Prevention (DLP) 11.x prior to 11.3.0 allows Authenticated Adminstrator to execute arbitrary code with their local machine privileges via a specially crafted DLP policy, which is exported and opened on the their machine. In our checks, the user must explicitly allow the code to execute.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2019-07-24T14:28:59

Updated: 2019-07-26T10:06:01

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3595

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-24T15:15:12.180

Modified: 2023-11-07T03:09:57.327


Link: CVE-2019-3595

JSON object: View

cve-icon Redhat Information

No data.

CWE