Lucene search

K

Norton Family Security Vulnerabilities

cve
cve

CVE-2016-5311

A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading ...

7.8CVSS

7.3AI Score

0.002EPSS

2020-01-09 08:15 PM
37
cve
cve

CVE-2017-15529

Prior to 4.4.1.10, the Norton Family Android App can be susceptible to a Denial of Service (DoS) exploit. A DoS attack is a type of attack whereby the perpetrator attempts to make a particular device unavailable to its intended user by temporarily or indefinitely disrupting services of a specific h...

6.2CVSS

6.1AI Score

0.001EPSS

2017-12-13 07:29 PM
36
cve
cve

CVE-2017-15530

Prior to 4.4.1.10, the Norton Family Android App can be susceptible to an Information Disclosure issue. Information disclosure is a very common issue that attackers will attempt to exploit as a first pass across the application. As they probe the application they will take note of anything that may...

3.3CVSS

3.8AI Score

0.0004EPSS

2017-12-13 07:29 PM
27
1