Lucene search

K

Symantec Critical System Protection Security Vulnerabilities

cve
cve

CVE-2015-8799

Directory traversal vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9.....

7.6CVSS

8.2AI Score

0.001EPSS

2016-06-08 02:59 PM
25
cve
cve

CVE-2015-8157

SQL injection vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6,...

8.8CVSS

8.7AI Score

0.001EPSS

2016-06-08 02:59 PM
25
cve
cve

CVE-2015-8800

Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x....

7.3CVSS

8.3AI Score

0.001EPSS

2016-06-08 02:59 PM
31
cve
cve

CVE-2015-8798

Directory traversal vulnerability in the Management Server in Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9.....

8CVSS

8.5AI Score

0.002EPSS

2016-06-08 02:59 PM
28
cve
cve

CVE-2014-7289

SQL injection vulnerability in the management server in Symantec Critical System Protection (SCSP) 5.2.9 before MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x before 6.0 MP1 allows remote authenticated users to execute arbitrary SQL commands via a crafted HTTP...

7.6AI Score

0.003EPSS

2015-01-21 03:17 PM
35
cve
cve

CVE-2014-3440

The Agent Control Interface in the management server in Symantec Critical System Protection (SCSP) 5.2.9 before MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x before 6.0 MP1 allows remote authenticated users to execute arbitrary commands by leveraging client-system access...

7.3AI Score

0.002EPSS

2015-01-21 03:17 PM
28
cve
cve

CVE-2014-9224

Cross-site scripting (XSS) vulnerability in the ajaxswing webui in the Management Console server in the management server in Symantec Critical System Protection (SCSP) 5.2.9 through MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x through 6.0 MP1 allows remote authenticated...

5.1AI Score

0.006EPSS

2015-01-21 03:17 PM
30
cve
cve

CVE-2014-9226

The management server in Symantec Critical System Protection (SCSP) 5.2.9 through MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x through 6.0 MP1 allows local users to bypass intended Protection Policies via unspecified...

6.1AI Score

0.0004EPSS

2015-01-21 03:17 PM
35
cve
cve

CVE-2014-9225

The ajaxswing webui in the management server in Symantec Critical System Protection (SCSP) 5.2.9 through MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x through 6.0 MP1 allows remote authenticated users to obtain sensitive server information via unspecified...

5.6AI Score

0.002EPSS

2015-01-21 03:17 PM
33
cve
cve

CVE-2013-5016

Symantec Critical System Protection (SCSP) before 5.2.9, when installed on an unpatched Windows Server 2003 R2 platform, allows remote attackers to bypass policy settings via unspecified...

6.8AI Score

0.003EPSS

2014-05-08 10:55 AM
18