Cross-Site Scripting (XSS) Vulnerability in DLP 15.5 MP1 and Prior Versions

Cross-Site Scripting (XSS) Vulnerability in DLP 15.5 MP1 and Prior Versions

CVE-2019-9701 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy.

Learn more about our Web App Pen Testing.