Lucene search

K

Security Information Manager Appliance Security Vulnerabilities

cve
cve

CVE-2013-1613

SQL injection vulnerability in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.2AI Score

0.002EPSS

2013-07-08 05:55 PM
27
cve
cve

CVE-2013-1614

Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.034EPSS

2013-07-08 05:55 PM
21
cve
cve

CVE-2013-1615

The management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote attackers to obtain sensitive information via unspecified web-GUI API calls.

6.4AI Score

0.002EPSS

2013-07-08 05:55 PM
31