Lucene search

K

Security Information Manager Security Vulnerabilities

cve
cve

CVE-2013-1615

The management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote attackers to obtain sensitive information via unspecified web-GUI API...

6.5AI Score

0.001EPSS

2013-07-08 05:55 PM
24
cve
cve

CVE-2013-1614

Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.004EPSS

2013-07-08 05:55 PM
16
cve
cve

CVE-2013-1613

SQL injection vulnerability in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8.2AI Score

0.001EPSS

2013-07-08 05:55 PM
23
cve
cve

CVE-2006-3072

M4 Macro Library in Symantec Security Information Manager before 4.0.2.29 HOTFIX 1 allows local users to execute arbitrary commands via crafted "rule definitions", which produces dangerous Java code during M4...

8.1AI Score

0.001EPSS

2006-06-19 10:02 AM
29