Lucene search

K

Norton Ghost Security Vulnerabilities

cve
cve

CVE-2011-3477

GEAR Software CD DVD Filter driver (aka GEARAspiWDM.sys), as used in Symantec Backup Exec System Recovery 8.5 and BESR 2010, Symantec System Recovery 2011, Norton 360, and Norton Ghost, allows local users to cause a denial of service (system crash) via unspecified...

5.5CVSS

7AI Score

0.0004EPSS

2018-02-19 07:29 PM
17
cve
cve

CVE-2009-1517

Multiple insecure method vulnerabilities in the Symantec.EasySetup.1 ActiveX control in EasySetupInt.dll 14.0.4.30167 in the EasySetup wizard in Symantec Norton Ghost 14.0 allow remote attackers to cause a denial of service (browser crash) and possibly execute arbitrary code via unspecified input.....

8.2AI Score

0.052EPSS

2009-05-04 06:30 PM
23
cve
cve

CVE-2007-3665

Multiple unspecified vulnerabilities in FileBackup.DLL in Symantec Norton Ghost 12.0 allow remote attackers to cause a denial of service via unspecified vectors involving the UpdateCatalog and other...

7.6AI Score

0.012EPSS

2007-07-10 07:30 PM
16
cve
cve

CVE-2007-3666

Buffer overflow in RemoteCommand.DLL in Symantec Norton Ghost 12.0 allows remote attackers to execute arbitrary code via the Connect...

8.8AI Score

0.016EPSS

2007-07-10 07:30 PM
19
cve
cve

CVE-2007-3132

Multiple vulnerabilities in Symantec Ghost Solution Suite 2.0.0 and earlier, with Ghost 8.0.992 and possibly other versions, allow remote attackers to cause a denial of service (client or server crash) via malformed requests to the daemon port, 1346/udp or...

7.8AI Score

0.018EPSS

2007-06-08 04:30 PM
19
cve
cve

CVE-2007-2359

Buffer overflow in Ghost Service Manager, as used in Symantec Norton Ghost, Norton Save & Recovery, LiveState Recovery, and BackupExec System Recovery before 20070426, allows local users to gain privileges via a long...

7AI Score

0.0004EPSS

2007-04-30 10:19 PM
17
cve
cve

CVE-2007-2360

Symantec Norton Ghost, Norton Save & Recovery, LiveState Recovery, and BackupExec System Recovery before 20070426, when remote backups of restore point images are configured, encrypt network share credentials with a key formed by a hash of the username, which allows local users to obtain the...

6.6AI Score

0.0004EPSS

2007-04-30 10:19 PM
26
cve
cve

CVE-2007-2361

Symantec Norton Ghost, Norton Save & Recovery, LiveState Recovery, and BackupExec System Recovery before 20070426, when remote backups of restore points images are configured, uses weak permissions (world readable) for a configuration file with network share credentials, which allows local users...

6.6AI Score

0.0004EPSS

2007-04-30 10:19 PM
18
cve
cve

CVE-2006-1286

Buffer overflow in the login dialog in dbisqlc.exe in SQLAnywhere for Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, might allow local users to read certain sensitive information from the...

6.4AI Score

0.0004EPSS

2006-03-19 11:02 PM
20
cve
cve

CVE-2006-1285

SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, gives read and write permissions to all users for database shared memory sections, which allows local users to access and possibly modify certain...

6.5AI Score

0.0004EPSS

2006-03-19 11:02 PM
18
cve
cve

CVE-2006-1284

The installation of SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, includes a default administrator login account and password, which allows local users to gain privileges or modify...

6.8AI Score

0.0004EPSS

2006-03-19 11:02 PM
27
cve
cve

CVE-2002-0345

Symantec Ghost 7.0 stores usernames and passwords in plaintext in the NGServer\params registry key, which could allow an attacker to gain...

7.6AI Score

0.004EPSS

2002-06-25 04:00 AM
24
cve
cve

CVE-2001-0598

Symantec Ghost 6.5 and earlier allows a remote attacker to create a denial of service by sending large (> 45Kb) amounts of data to the Ghost Configuration Server on port 1347, which triggers an error that is not properly...

7.5AI Score

0.002EPSS

2001-08-02 04:00 AM
20