Lucene search

K

Messaging Gateway Security Vulnerabilities

cve
cve

CVE-2022-25630

An authenticated user can embed malicious content with XSS into the admin group policy...

5.4CVSS

5.1AI Score

0.001EPSS

2022-12-09 06:15 PM
35
cve
cve

CVE-2022-25629

An authenticated user who has the privilege to add/edit annotations on the Content tab, can craft a malicious annotation that can be executed on the annotations page (Annotation Text...

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-09 06:15 PM
39
cve
cve

CVE-2012-6277

Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 10.16, as used in Symantec Mail Security for Microsoft Exchange before 6.5.8, Symantec Mail Security for Domino before 8.1.1, Symantec Messaging Gateway before 10.0.1, Symantec Data Loss Prevention (DLP) before 11.6.1, IBM Notes.....

7.8CVSS

8.1AI Score

0.004EPSS

2020-02-21 05:15 PM
95
cve
cve

CVE-2019-18379

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a server-side request forgery (SSRF) exploit, which is a type of issue that can let an attacker send crafted requests from the backend server of a vulnerable web application or access services available through the loopback...

7.3CVSS

7.1AI Score

0.001EPSS

2019-12-11 04:15 PM
23
cve
cve

CVE-2019-18377

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or...

7.2CVSS

7.4AI Score

0.001EPSS

2019-12-11 04:15 PM
22
cve
cve

CVE-2019-18378

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to...

4.8CVSS

6.7AI Score

0.001EPSS

2019-12-11 04:15 PM
24
cve
cve

CVE-2016-5309

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for...

5.5CVSS

5.2AI Score

0.004EPSS

2017-04-14 06:59 PM
31
20
cve
cve

CVE-2016-5310

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for...

5.5CVSS

5.2AI Score

0.006EPSS

2017-04-14 06:59 PM
26
16
cve
cve

CVE-2016-5312

Directory traversal vulnerability in the charting component in Symantec Messaging Gateway before 10.6.2 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the sn parameter to...

6.5CVSS

6AI Score

0.962EPSS

2017-04-14 06:59 PM
31
cve
cve

CVE-2016-2203

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read...

7.8CVSS

7.5AI Score

0.001EPSS

2016-04-22 06:59 PM
30
cve
cve

CVE-2016-2204

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to obtain root-shell access via crafted terminal-window...

8.2CVSS

7.7AI Score

0.0004EPSS

2016-04-22 06:59 PM
22
cve
cve

CVE-2014-1648

Cross-site scripting (XSS) vulnerability in brightmail/setting/compliance/DlpConnectFlow$view.flo in the management console in Symantec Messaging Gateway 10.x before 10.5.2 allows remote attackers to inject arbitrary web script or HTML via the displayTab...

5.8AI Score

0.43EPSS

2014-04-23 11:52 AM
34
cve
cve

CVE-2012-4347

Multiple directory traversal vulnerabilities in the management console in Symantec Messaging Gateway (SMG) 9.5.x allow remote authenticated users to read arbitrary files via a .. (dot dot) in the (1) logFile parameter in a logs action to brightmail/export or (2) localBackupFileSelection parameter.....

6.5AI Score

0.91EPSS

2012-12-05 11:57 AM
22
cve
cve

CVE-2012-0307

Multiple cross-site scripting (XSS) vulnerabilities in Symantec Messaging Gateway (SMG) before 10.0 allow remote attackers to inject arbitrary web script or HTML via (1) web content or (2) e-mail...

5.8AI Score

0.01EPSS

2012-08-29 10:56 AM
22
cve
cve

CVE-2012-3580

Symantec Messaging Gateway (SMG) before 10.0 allows remote authenticated users to modify the web application by leveraging access to the management...

6.5AI Score

0.001EPSS

2012-08-29 10:56 AM
24
cve
cve

CVE-2012-0308

Cross-site request forgery (CSRF) vulnerability in Symantec Messaging Gateway (SMG) before 10.0 allows remote attackers to hijack the authentication of...

7.1AI Score

0.043EPSS

2012-08-29 10:56 AM
44
cve
cve

CVE-2012-3579

Symantec Messaging Gateway (SMG) before 10.0 has a default password for an unspecified account, which makes it easier for remote attackers to obtain privileged access via an SSH...

6.5AI Score

0.171EPSS

2012-08-29 10:56 AM
24
cve
cve

CVE-2012-3581

Symantec Messaging Gateway (SMG) before 10.0 allows remote attackers to obtain potentially sensitive information about component versions via unspecified...

6.4AI Score

0.002EPSS

2012-08-29 10:56 AM
19