Lucene search

K

Messaging Gateway Security Vulnerabilities

cve
cve

CVE-2012-0307

Multiple cross-site scripting (XSS) vulnerabilities in Symantec Messaging Gateway (SMG) before 10.0 allow remote attackers to inject arbitrary web script or HTML via (1) web content or (2) e-mail content.

5.8AI Score

0.01EPSS

2012-08-29 10:56 AM
24
cve
cve

CVE-2012-0308

Cross-site request forgery (CSRF) vulnerability in Symantec Messaging Gateway (SMG) before 10.0 allows remote attackers to hijack the authentication of administrators.

7AI Score

0.036EPSS

2012-08-29 10:56 AM
44
cve
cve

CVE-2012-3579

Symantec Messaging Gateway (SMG) before 10.0 has a default password for an unspecified account, which makes it easier for remote attackers to obtain privileged access via an SSH session.

6.6AI Score

0.224EPSS

2012-08-29 10:56 AM
24
cve
cve

CVE-2012-3580

Symantec Messaging Gateway (SMG) before 10.0 allows remote authenticated users to modify the web application by leveraging access to the management interface.

6.4AI Score

0.001EPSS

2012-08-29 10:56 AM
24
cve
cve

CVE-2012-3581

Symantec Messaging Gateway (SMG) before 10.0 allows remote attackers to obtain potentially sensitive information about component versions via unspecified vectors.

6.3AI Score

0.002EPSS

2012-08-29 10:56 AM
19
cve
cve

CVE-2012-4347

Multiple directory traversal vulnerabilities in the management console in Symantec Messaging Gateway (SMG) 9.5.x allow remote authenticated users to read arbitrary files via a .. (dot dot) in the (1) logFile parameter in a logs action to brightmail/export or (2) localBackupFileSelection parameter i...

6.5AI Score

0.91EPSS

2012-12-05 11:57 AM
22
cve
cve

CVE-2012-6277

Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 10.16, as used in Symantec Mail Security for Microsoft Exchange before 6.5.8, Symantec Mail Security for Domino before 8.1.1, Symantec Messaging Gateway before 10.0.1, Symantec Data Loss Prevention (DLP) before 11.6.1, IBM Notes 8...

7.8CVSS

8.1AI Score

0.004EPSS

2020-02-21 05:15 PM
98
cve
cve

CVE-2014-1648

Cross-site scripting (XSS) vulnerability in brightmail/setting/compliance/DlpConnectFlow$view.flo in the management console in Symantec Messaging Gateway 10.x before 10.5.2 allows remote attackers to inject arbitrary web script or HTML via the displayTab parameter.

5.7AI Score

0.43EPSS

2014-04-23 11:52 AM
34
cve
cve

CVE-2016-2203

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2016-04-22 06:59 PM
30
cve
cve

CVE-2016-2204

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to obtain root-shell access via crafted terminal-window input.

8.2CVSS

7.8AI Score

0.0004EPSS

2016-04-22 06:59 PM
22
cve
cve

CVE-2016-5309

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac;...

5.5CVSS

5.1AI Score

0.004EPSS

2017-04-14 06:59 PM
31
20
cve
cve

CVE-2016-5310

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac;...

5.5CVSS

5.1AI Score

0.006EPSS

2017-04-14 06:59 PM
26
16
cve
cve

CVE-2016-5312

Directory traversal vulnerability in the charting component in Symantec Messaging Gateway before 10.6.2 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the sn parameter to brightmail/servlet/com.ve.kavachart.servlet.ChartStream.

6.5CVSS

6AI Score

0.962EPSS

2017-04-14 06:59 PM
31
cve
cve

CVE-2017-15532

Prior to 10.6.4, Symantec Messaging Gateway may be susceptible to a path traversal attack (also known as directory traversal). These types of attacks aim to access files and directories that are stored outside the web root folder. By manipulating variables, it may be possible to access arbitrary fi...

5.7CVSS

5.7AI Score

0.001EPSS

2017-12-20 06:29 PM
28
cve
cve

CVE-2017-6324

The Symantec Messaging Gateway, when processing a specific email attachment, can allow a malformed or corrupted Word file with a potentially malicious macro through despite the administrator having the 'disarm' functionality enabled. This constitutes a 'bypass' of the disarm functionality resident ...

7.3CVSS

8.3AI Score

0.001EPSS

2017-06-26 09:29 PM
25
cve
cve

CVE-2017-6325

The Symantec Messaging Gateway can encounter a file inclusion vulnerability, which is a type of vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-control...

6.6CVSS

8.1AI Score

0.006EPSS

2017-06-26 09:29 PM
27
2
cve
cve

CVE-2017-6326

The Symantec Messaging Gateway can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process.

10CVSS

9.6AI Score

0.34EPSS

2017-06-26 09:29 PM
35
2
cve
cve

CVE-2018-12242

The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to an authentication bypass exploit, which is a type of issue that can allow attackers to potentially circumvent security mechanisms currently in place and gain access to the system or network.

9.8CVSS

9.7AI Score

0.002EPSS

2018-09-19 03:29 PM
27
cve
cve

CVE-2018-12243

The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to a XML external entity (XXE) exploit, which is a type of issue where XML input containing a reference to an external entity is processed by a weakly configured XML parser. The attack uses file URI schemes or relative paths ...

8.8CVSS

8.9AI Score

0.001EPSS

2018-09-19 03:29 PM
24
cve
cve

CVE-2019-18377

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

7.2CVSS

7.4AI Score

0.001EPSS

2019-12-11 04:15 PM
22
cve
cve

CVE-2019-18378

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentiall...

4.8CVSS

5.5AI Score

0.001EPSS

2019-12-11 04:15 PM
24
cve
cve

CVE-2019-18379

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a server-side request forgery (SSRF) exploit, which is a type of issue that can let an attacker send crafted requests from the backend server of a vulnerable web application or access services available through the loopback interfac...

7.3CVSS

7.1AI Score

0.001EPSS

2019-12-11 04:15 PM
25
cve
cve

CVE-2019-9699

Symantec Messaging Gateway (prior to 10.7.0), may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.

4.5CVSS

4.4AI Score

0.0004EPSS

2019-10-24 04:15 PM
65
cve
cve

CVE-2022-25629

An authenticated user who has the privilege to add/edit annotations on the Content tab, can craft a malicious annotation that can be executed on the annotations page (Annotation Text Column).

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-09 06:15 PM
39
cve
cve

CVE-2022-25630

An authenticated user can embed malicious content with XSS into the admin group policy page.

5.4CVSS

5.1AI Score

0.001EPSS

2022-12-09 06:15 PM
35