Lucene search

K

Endpoint Protection Security Vulnerabilities

cve
cve

CVE-2018-12239

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV bypass...

6.8CVSS

6.9AI Score

0.001EPSS

2018-11-29 02:29 PM
24
cve
cve

CVE-2018-12244

SEP (Mac client) prior to and including 12.1 RU6 MP9 and prior to 14.2 RU1 may be susceptible to a CSV/DDE injection (also known as formula injection) vulnerability, which is a type of issue whereby an application or website allows untrusted input into CSV files.

6.3CVSS

6.5AI Score

0.001EPSS

2019-04-25 07:29 PM
28
cve
cve

CVE-2018-12245

Symantec Endpoint Protection prior to 14.2 MP1 may be susceptible to a DLL Preloading vulnerability, which in this case is an issue that can occur when an application being installed unintentionally loads a DLL provided by a potential attacker. Note that this particular type of exploit only manifes...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-29 02:29 PM
38
cve
cve

CVE-2018-18366

Symantec Norton Security prior to 22.16.3, SEP (Windows client) prior to and including 12.1 RU6 MP9, and prior to 14.2 RU1, SEP SBE prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22, SEP-12.1.7484.7002 and SEP Cloud prior to 22.16.3 may be susceptible to a kernel memory disclosure, which is a type ...

6.5CVSS

6.3AI Score

0.0004EPSS

2019-04-25 08:29 PM
56
cve
cve

CVE-2018-18369

Norton Security (Windows client) prior to 22.16.3 and SEP SBE (Windows client) prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22 & SEP-12.1.7484.7002, may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution ...

7.8CVSS

7.6AI Score

0.001EPSS

2019-04-25 05:29 PM
26
cve
cve

CVE-2018-5236

Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 may be susceptible to a race condition (or race hazard). This type of issue occurs in software where the output is dependent on the sequence or timing of other uncontrollable events.

5.3CVSS

6.5AI Score

0.001EPSS

2018-06-20 04:29 PM
25
cve
cve

CVE-2018-5237

Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 could be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.

8.8CVSS

8.9AI Score

0.002EPSS

2018-06-20 04:29 PM
30
cve
cve

CVE-2019-12750

Symantec Endpoint Protection, prior to 14.2 RU1 & 12.1 RU6 MP10 and Symantec Endpoint Protection Small Business Edition, prior to 12.1 RU6 MP10c (12.1.7491.7002), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the s...

7.8CVSS

7.9AI Score

0.001EPSS

2019-07-31 06:15 PM
60
2
cve
cve

CVE-2019-12756

Symantec Endpoint Protection (SEP), prior to 14.2 RU2 may be susceptible to a password protection bypass vulnerability whereby the secondary layer of password protection could by bypassed for individuals with local administrator rights.

2.3CVSS

5.2AI Score

0.0004EPSS

2019-11-15 05:15 PM
47
cve
cve

CVE-2019-12757

Symantec Endpoint Protection (SEP), prior to 14.2 RU2 & 12.1 RU6 MP10 and Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to 12.1 RU6 MP10d (12.1.7510.7002), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to c...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-11-15 06:15 PM
59
cve
cve

CVE-2019-12758

Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to an unsigned code execution vulnerability, which may allow an individual to execute code without a resident proper digital signature.

6.7CVSS

7.2AI Score

0.001EPSS

2019-11-15 06:15 PM
59
cve
cve

CVE-2019-18372

Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

7.8CVSS

7.9AI Score

0.002EPSS

2019-11-15 06:15 PM
64
cve
cve

CVE-2020-5820

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise th...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
34
cve
cve

CVE-2020-5821

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a DLL injection vulnerability, which is a type of issue whereby an individual attempts to execute their own cod...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-11 06:15 PM
22
cve
cve

CVE-2020-5822

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise th...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
25
cve
cve

CVE-2020-5823

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise th...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
41
cve
cve

CVE-2020-5824

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a denial of service vulnerability, which is a type of issue whereby a threat actor attempts to tie up the resou...

5.5CVSS

5.5AI Score

0.002EPSS

2020-02-11 06:15 PM
31
cve
cve

CVE-2020-5825

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to an arbitrary file write vulnerability, which is a type of issue whereby an attacker is able to overwrite existi...

5.5CVSS

5.6AI Score

0.002EPSS

2020-02-11 06:15 PM
34
cve
cve

CVE-2020-5826

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-11 06:15 PM
32
cve
cve

CVE-2020-5836

Symantec Endpoint Protection, prior to 14.3, can potentially reset the ACLs on a file as a limited user while Symantec Endpoint Protection's Tamper Protection feature is disabled.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-05-11 08:15 PM
54
cve
cve

CVE-2020-5837

Symantec Endpoint Protection, prior to 14.3, may not respect file permissions when writing to log files that are replaced by symbolic links, which can lead to a potential elevation of privilege.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-05-11 08:15 PM
109
2
Total number of security vulnerabilities71