Lucene search

K

Endpoint Protection Manager Security Vulnerabilities

cve
cve

CVE-2013-1612

Buffer overflow in secars.dll in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1.x before 12.1.3, and Symantec Endpoint Protection Center (SPC) Small Business Edition 12.0.x, allows remote attackers to execute arbitrary code via unspecified...

7.8AI Score

0.01EPSS

2022-10-03 04:14 PM
32
cve
cve

CVE-2020-25738

CyberArk Endpoint Privilege Manager (EPM) 11.1.0.173 allows attackers to bypass a Credential Theft protection mechanism by injecting a DLL into a process that normally has credential access, such as a Chrome process that reads credentials from a SQLite...

5.5CVSS

5.5AI Score

0.001EPSS

2020-11-27 06:15 AM
38
cve
cve

CVE-2020-5834

Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible to a directory traversal attack that could allow a remote actor to determine the size of files in the...

5.3CVSS

5.7AI Score

0.001EPSS

2020-05-11 08:15 PM
42
cve
cve

CVE-2020-5833

Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

4.5AI Score

0.0004EPSS

2020-05-11 08:15 PM
36
cve
cve

CVE-2020-5835

Symantec Endpoint Protection Manager, prior to 14.3, has a race condition in client remote deployment which may result in an elevation of privilege on the remote...

7CVSS

7AI Score

0.0004EPSS

2020-05-11 08:15 PM
35
cve
cve

CVE-2020-5829

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
19
cve
cve

CVE-2020-5831

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
21
cve
cve

CVE-2020-5827

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
25
cve
cve

CVE-2020-5828

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
20
cve
cve

CVE-2020-5830

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
19
cve
cve

CVE-2019-12759

Symantec Endpoint Protection Manager (SEPM) and Symantec Mail Security for MS Exchange (SMSMSE), prior to versions 14.2 RU2 and 7.5.x respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-15 06:15 PM
64
cve
cve

CVE-2018-18368

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU1, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-15 05:15 PM
33
cve
cve

CVE-2018-18367

Symantec Endpoint Protection Manager (SEPM) prior to and including 12.1 RU6 MP9 and prior to 14.2 RU1 may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use.....

7.8CVSS

7.5AI Score

0.001EPSS

2019-04-25 08:29 PM
25
cve
cve

CVE-2016-5307

Directory traversal vulnerability in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to read arbitrary files in the web-root directory tree via unspecified...

4.3CVSS

4.8AI Score

0.001EPSS

2016-06-30 11:59 PM
25
cve
cve

CVE-2016-5306

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 does not properly implement the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information by sniffing the network for unintended HTTP traffic on port...

5.3CVSS

5.4AI Score

0.001EPSS

2016-06-30 11:59 PM
18
cve
cve

CVE-2016-5305

Multiple cross-site scripting (XSS) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to inject arbitrary web script or HTML via a "DOM link manipulation"...

5.4CVSS

5.3AI Score

0.002EPSS

2016-06-30 11:59 PM
24
cve
cve

CVE-2016-5304

Open redirect vulnerability in a report-routing component in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.8CVSS

5.9AI Score

0.009EPSS

2016-06-30 11:59 PM
35
cve
cve

CVE-2016-3653

Multiple cross-site request forgery (CSRF) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to hijack the authentication of arbitrary...

8CVSS

6.7AI Score

0.004EPSS

2016-06-30 11:59 PM
32
cve
cve

CVE-2016-3652

Multiple cross-site scripting (XSS) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.5AI Score

0.782EPSS

2016-06-30 11:59 PM
33
cve
cve

CVE-2016-3651

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to discover the PHP JSESSIONID value via unspecified...

8CVSS

6AI Score

0.002EPSS

2016-06-30 11:59 PM
26
cve
cve

CVE-2016-3650

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to discover credentials via a brute-force...

8.8CVSS

6.4AI Score

0.002EPSS

2016-06-30 11:59 PM
23
cve
cve

CVE-2016-3649

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated administrators to enumerate administrator accounts via modified GET...

4.3CVSS

4.9AI Score

0.001EPSS

2016-06-30 11:59 PM
24
cve
cve

CVE-2016-3648

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to bypass the Authentication Lock protection mechanism, and conduct brute-force password-guessing attacks against management-console accounts, by entering data into the authorization...

8.8CVSS

6.6AI Score

0.002EPSS

2016-06-30 11:59 PM
26
cve
cve

CVE-2016-3647

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to conduct server-side request forgery (SSRF) attacks, and trigger network traffic to arbitrary intranet hosts, via a crafted...

7.7CVSS

6.2AI Score

0.001EPSS

2016-06-30 11:59 PM
26
cve
cve

CVE-2015-8801

Race condition in the client in Symantec Endpoint Protection (SEP) 12.1 before RU6 MP5 allows local users to bypass intended restrictions on USB file transfer by conducting filesystem operations before the SEP device manager recognizes a new USB...

2.9CVSS

4.4AI Score

0.0004EPSS

2016-06-30 11:59 PM
20
cve
cve

CVE-2015-8154

The SysPlant.sys driver in the Application and Device Control (ADC) component in the client in Symantec Endpoint Protection (SEP) 12.1 before RU6-MP4 allows remote attackers to execute arbitrary code via a crafted HTML document, related to "RWX...

8.8CVSS

8.7AI Score

0.01EPSS

2016-03-18 02:59 PM
27
cve
cve

CVE-2015-8153

SQL injection vulnerability in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6-MP4 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.6AI Score

0.001EPSS

2016-03-18 02:59 PM
25
cve
cve

CVE-2015-8152

Cross-site request forgery (CSRF) vulnerability in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6-MP4 allows remote authenticated users to hijack the authentication of administrators for requests that execute arbitrary code by adding lines to a logging...

8CVSS

8.5AI Score

0.002EPSS

2016-03-18 02:59 PM
20
cve
cve

CVE-2015-6555

Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP3 allows remote attackers to execute arbitrary Java code by connecting to the console Java...

7.7AI Score

0.003EPSS

2015-11-12 03:59 AM
36
cve
cve

CVE-2015-6554

Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP3 allows remote attackers to execute arbitrary OS commands via crafted...

7.7AI Score

0.005EPSS

2015-11-12 03:59 AM
21
cve
cve

CVE-2014-9229

Multiple SQL injection vulnerabilities in interface PHP scripts in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow remote authenticated users to execute arbitrary SQL commands by leveraging the Limited Administrator...

8.2AI Score

0.002EPSS

2015-09-20 08:59 PM
22
cve
cve

CVE-2014-9228

sysplant.sys in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allows local users to cause a denial of service (blocked system shutdown) by triggering an unspecified deadlock...

6.3AI Score

0.0004EPSS

2015-09-20 08:59 PM
28
cve
cve

CVE-2014-9227

Multiple untrusted search path vulnerabilities in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow local users to gain privileges via a Trojan horse DLL in an unspecified...

6.8AI Score

0.001EPSS

2015-09-20 08:59 PM
20
cve
cve

CVE-2015-1492

Untrusted search path vulnerability in the client in Symantec Endpoint Protection 12.1 before 12.1-RU6-MP1 allows local users to gain privileges via a Trojan horse DLL in a client install...

6.3AI Score

0.0004EPSS

2015-08-01 01:59 AM
29
cve
cve

CVE-2015-1491

SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8AI Score

0.001EPSS

2015-08-01 01:59 AM
30
cve
cve

CVE-2015-1490

Directory traversal vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to read arbitrary files via a relative pathname in a client installation...

6.2AI Score

0.001EPSS

2015-08-01 01:59 AM
25
cve
cve

CVE-2015-1489

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to gain privileges via unspecified...

6.4AI Score

0.406EPSS

2015-08-01 01:59 AM
38
cve
cve

CVE-2015-1488

An unspecified action handler in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to read arbitrary files via unknown...

6.3AI Score

0.001EPSS

2015-08-01 01:59 AM
34
cve
cve

CVE-2015-1487

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to write to arbitrary files, and consequently obtain administrator privileges, via a crafted...

6.2AI Score

0.725EPSS

2015-08-01 01:59 AM
29
cve
cve

CVE-2015-1486

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote attackers to bypass authentication via a crafted password-reset action that triggers a new administrative...

6.6AI Score

0.616EPSS

2015-08-01 01:59 AM
33
cve
cve

CVE-2014-3437

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External.....

6.6AI Score

0.05EPSS

2014-11-07 11:55 AM
32
cve
cve

CVE-2014-3438

Multiple cross-site scripting (XSS) vulnerabilities in console interface scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.047EPSS

2014-11-07 11:55 AM
25
cve
cve

CVE-2014-3439

ConsoleServlet in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to write to arbitrary files via unspecified...

6.7AI Score

0.009EPSS

2014-11-07 11:55 AM
30
cve
cve

CVE-2013-5015

SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary...

7.7AI Score

0.006EPSS

2014-02-14 01:10 PM
34
cve
cve

CVE-2013-5014

The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external...

6.5AI Score

0.832EPSS

2014-02-14 01:10 PM
44
cve
cve

CVE-2012-1821

The Network Threat Protection module in the Manager component in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.700x on Windows Server 2003 allows remote attackers to cause a denial of service (web-server outage, or daemon crash or hang) via a flood of packets that triggers automated...

6.8AI Score

0.01EPSS

2012-05-24 12:55 AM
19
cve
cve

CVE-2012-0295

The Manager service in the management console in Symantec Endpoint Protection (SEP) 12.1 before 12.1 RU1-MP1 allows remote attackers to conduct file-insertion attacks and execute arbitrary code by leveraging exploitation of...

7.6AI Score

0.016EPSS

2012-05-23 09:55 PM
19
cve
cve

CVE-2012-0294

Directory traversal vulnerability in the Manager service in the management console in Symantec Endpoint Protection (SEP) 12.1 before 12.1 RU1-MP1 allows remote attackers to delete files via unspecified...

6.6AI Score

0.002EPSS

2012-05-23 09:55 PM
22
cve
cve

CVE-2011-0550

Multiple cross-site scripting (XSS) vulnerabilities in the Web Interface in the Endpoint Protection Manager in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.6300 allow remote attackers to inject arbitrary web script or HTML via (1) the token parameter to portal/Help.jsp or (2) the URI.....

5.7AI Score

0.018EPSS

2011-08-15 07:55 PM
21
cve
cve

CVE-2011-0551

Cross-site request forgery (CSRF) vulnerability in the Web Interface in the Endpoint Protection Manager in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.6300 allows remote attackers to hijack the authentication of administrators for requests that create administrative...

7.2AI Score

0.003EPSS

2011-08-15 07:55 PM
19
Total number of security vulnerabilities52