Lucene search

K

Symantec Endpoint Protection Security Vulnerabilities

cve
cve

CVE-2022-25631

Symantec Endpoint Protection, prior to 14.3 RU6 (14.3.9210.6000), may be susceptible to a Elevation of Privilege vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-20 05:15 PM
746
cve
cve

CVE-2022-37016

Symantec Endpoint Protection (Windows) agent may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or...

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-01 02:15 PM
76
cve
cve

CVE-2022-37017

Symantec Endpoint Protection (Windows) agent, prior to 14.3 RU6/14.3 RU5 Patch 1, may be susceptible to a Security Control Bypass vulnerability, which is a type of issue that can potentially allow a threat actor to circumvent existing security controls. This CVE applies narrowly to the Client User....

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-01 02:15 PM
40
cve
cve

CVE-2020-5837

Symantec Endpoint Protection, prior to 14.3, may not respect file permissions when writing to log files that are replaced by symbolic links, which can lead to a potential elevation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-05-11 08:15 PM
103
2
cve
cve

CVE-2020-5836

Symantec Endpoint Protection, prior to 14.3, can potentially reset the ACLs on a file as a limited user while Symantec Endpoint Protection's Tamper Protection feature is...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-05-11 08:15 PM
46
cve
cve

CVE-2020-5834

Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible to a directory traversal attack that could allow a remote actor to determine the size of files in the...

5.3CVSS

5.7AI Score

0.001EPSS

2020-05-11 08:15 PM
42
cve
cve

CVE-2020-5833

Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

4.5AI Score

0.0004EPSS

2020-05-11 08:15 PM
36
cve
cve

CVE-2020-5835

Symantec Endpoint Protection Manager, prior to 14.3, has a race condition in client remote deployment which may result in an elevation of privilege on the remote...

7CVSS

7AI Score

0.0004EPSS

2020-05-11 08:15 PM
35
cve
cve

CVE-2020-5829

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
19
cve
cve

CVE-2020-5831

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
22
cve
cve

CVE-2020-5828

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
21
cve
cve

CVE-2020-5827

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
26
cve
cve

CVE-2020-5830

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the...

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
19
cve
cve

CVE-2020-5826

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-11 06:15 PM
28
cve
cve

CVE-2020-5825

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to an arbitrary file write vulnerability, which is a type of issue whereby an attacker is able to overwrite...

5.5CVSS

5.6AI Score

0.002EPSS

2020-02-11 06:15 PM
29
cve
cve

CVE-2020-5821

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a DLL injection vulnerability, which is a type of issue whereby an individual attempts to execute their own...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-11 06:15 PM
17
cve
cve

CVE-2020-5824

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a denial of service vulnerability, which is a type of issue whereby a threat actor attempts to tie up the...

5.5CVSS

5.5AI Score

0.001EPSS

2020-02-11 06:15 PM
25
cve
cve

CVE-2020-5820

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
30
cve
cve

CVE-2020-5823

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
34
cve
cve

CVE-2020-5822

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
21
cve
cve

CVE-2019-12758

Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to an unsigned code execution vulnerability, which may allow an individual to execute code without a resident proper digital...

6.7CVSS

7.2AI Score

0.001EPSS

2019-11-15 06:15 PM
53
cve
cve

CVE-2019-12759

Symantec Endpoint Protection Manager (SEPM) and Symantec Mail Security for MS Exchange (SMSMSE), prior to versions 14.2 RU2 and 7.5.x respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-15 06:15 PM
64
cve
cve

CVE-2019-12757

Symantec Endpoint Protection (SEP), prior to 14.2 RU2 & 12.1 RU6 MP10 and Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to 12.1 RU6 MP10d (12.1.7510.7002), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to.....

7.8CVSS

7.9AI Score

0.0004EPSS

2019-11-15 06:15 PM
54
cve
cve

CVE-2019-18372

Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-15 06:15 PM
58
cve
cve

CVE-2018-18368

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU1, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-15 05:15 PM
34
cve
cve

CVE-2019-12756

Symantec Endpoint Protection (SEP), prior to 14.2 RU2 may be susceptible to a password protection bypass vulnerability whereby the secondary layer of password protection could by bypassed for individuals with local administrator...

2.3CVSS

5.2AI Score

0.0004EPSS

2019-11-15 05:15 PM
43
cve
cve

CVE-2019-12750

Symantec Endpoint Protection, prior to 14.2 RU1 & 12.1 RU6 MP10 and Symantec Endpoint Protection Small Business Edition, prior to 12.1 RU6 MP10c (12.1.7491.7002), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the.....

7.8CVSS

7.9AI Score

0.0004EPSS

2019-07-31 06:15 PM
55
2
cve
cve

CVE-2018-18367

Symantec Endpoint Protection Manager (SEPM) prior to and including 12.1 RU6 MP9 and prior to 14.2 RU1 may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use.....

7.8CVSS

7.5AI Score

0.001EPSS

2019-04-25 08:29 PM
25
cve
cve

CVE-2018-12244

SEP (Mac client) prior to and including 12.1 RU6 MP9 and prior to 14.2 RU1 may be susceptible to a CSV/DDE injection (also known as formula injection) vulnerability, which is a type of issue whereby an application or website allows untrusted input into CSV...

6.3CVSS

6.5AI Score

0.001EPSS

2019-04-25 07:29 PM
24
cve
cve

CVE-2018-18369

Norton Security (Windows client) prior to 22.16.3 and SEP SBE (Windows client) prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22 & SEP-12.1.7484.7002, may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution....

7.8CVSS

7.6AI Score

0.001EPSS

2019-04-25 05:29 PM
20
cve
cve

CVE-2018-12238

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-11-29 02:29 PM
34
cve
cve

CVE-2018-12239

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV...

6.8CVSS

6.9AI Score

0.001EPSS

2018-11-29 02:29 PM
20
cve
cve

CVE-2018-12245

Symantec Endpoint Protection prior to 14.2 MP1 may be susceptible to a DLL Preloading vulnerability, which in this case is an issue that can occur when an application being installed unintentionally loads a DLL provided by a potential attacker. Note that this particular type of exploit only...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-29 02:29 PM
34
cve
cve

CVE-2018-5237

Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 could be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access...

8.8CVSS

8.9AI Score

0.002EPSS

2018-06-20 04:29 PM
24
cve
cve

CVE-2018-5236

Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 may be susceptible to a race condition (or race hazard). This type of issue occurs in software where the output is dependent on the sequence or timing of other uncontrollable...

5.3CVSS

6.5AI Score

0.001EPSS

2018-06-20 04:29 PM
22
cve
cve

CVE-2017-6331

Prior to SEP 14 RU1 Symantec Endpoint Protection product can encounter an issue of Tamper-Protection Bypass, which is a type of attack that bypasses the real time protection for the application that is run on servers and...

7.1CVSS

6.7AI Score

0.925EPSS

2017-11-06 11:29 PM
41
cve
cve

CVE-2017-13680

Prior to SEP 12.1 RU6 MP9 & SEP 14 RU1 Symantec Endpoint Protection Windows endpoint can encounter a situation whereby an attacker could use the product's UI to perform unauthorized file deletes on the resident file...

5.5CVSS

5.8AI Score

0.001EPSS

2017-11-06 11:29 PM
34
cve
cve

CVE-2017-13681

Symantec Endpoint Protection prior to SEP 12.1 RU6 MP9 could be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels. In the circumstances of this issue, the...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-06 11:29 PM
38
cve
cve

CVE-2016-5309

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for...

5.5CVSS

5.1AI Score

0.004EPSS

2017-04-14 06:59 PM
31
20
cve
cve

CVE-2016-5310

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for...

5.5CVSS

5.1AI Score

0.006EPSS

2017-04-14 06:59 PM
26
16