Lucene search

K

Workspace Streaming Security Vulnerabilities

cve
cve

CVE-2016-2205

Directory traversal vulnerability in the file-download configuration file in the management console in Symantec Workspace Streaming (SWS) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 and Symantec Workspace Virtualization (SWV) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 allows remote...

5.7CVSS

5.3AI Score

0.002EPSS

2016-07-12 02:00 AM
17
4
cve
cve

CVE-2016-2206

The management console in Symantec Workspace Streaming (SWS) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 and Symantec Workspace Virtualization (SWV) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 allows remote authenticated users to read arbitrary files by modifying the file-download...

5.7CVSS

5.5AI Score

0.002EPSS

2016-07-12 02:00 AM
18
4
cve
cve

CVE-2015-1484

Unquoted Windows search path vulnerability in the agent in Symantec Workspace Streaming (SWS) 6.1 before SP8 MP2 HF7 and 7.5 before SP1 HF4, when AppMgrService.exe is configured as a service, allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory,...

6.7AI Score

0.0004EPSS

2015-04-22 10:59 AM
21
cve
cve

CVE-2014-1649

The server in Symantec Workspace Streaming (SWS) before 7.5.0.749 allows remote attackers to access files and functionality by sending a crafted XMLRPC request over...

6.5AI Score

0.975EPSS

2014-05-16 11:12 AM
30
cve
cve

CVE-2008-4389

Symantec AppStream 5.2.x and Symantec Workspace Streaming (SWS) 6.1.x before 6.1 SP4 do not properly perform authentication, which allows remote Workspace Streaming servers and man-in-the-middle attackers to download arbitrary executable files onto a client system, and execute these files, via...

7.2AI Score

0.002EPSS

2010-06-17 04:30 PM
22