Lucene search

K

Symantec Security Vulnerabilities

cve
cve

CVE-2016-6586

A security bypass vulnerability exists in Symantec Norton Mobile Security for Android before 3.16, which could let a malicious user conduct a man-in-the-middle via specially crafted JavaScript to add arbitrary URLs to the URL whitelist.

3.7CVSS

4.4AI Score

0.002EPSS

2020-01-08 05:15 PM
18
cve
cve

CVE-2016-6587

An Information Disclosure vulnerability exists in the mid.dat file stored on the SD card in Symantec Norton Mobile Security for Android before 3.16, which could let a local malicious user obtain sensitive information.

5.5CVSS

5.3AI Score

0.001EPSS

2020-01-08 06:15 PM
33
cve
cve

CVE-2016-6588

A Cross-Site Scripting (XSS) vulnerability exists in the ITMS workflow process manager console in Symantec IT Management Suite 8.0.

5.4CVSS

5.5AI Score

0.001EPSS

2020-01-08 05:15 PM
19
cve
cve

CVE-2016-6589

A Denial of Service vulnerability exists in the ITMS workflow process manager login window in Symantec IT Management Suite 8.0.

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-08 04:15 PM
16
cve
cve

CVE-2016-6590

A privilege escalation vulnerability exists when loading DLLs during boot up and reboot in Symantec IT Management Suite 8.0 prior to 8.0 HF4 and Suite 7.6 prior to 7.6 HF7, Symantec Ghost Solution Suite 3.1 prior to 3.1 MP4, Symantec Endpoint Virtualization 7.x prior to 7.6 HF7, and Symantec Encryp...

7.8CVSS

7.8AI Score

0.002EPSS

2020-01-08 04:15 PM
23
4
cve
cve

CVE-2016-6591

A security bypass vulnerability exists in Symantec Norton App Lock 1.0.3.186 and earlier if application pinning is enabled, which could let a local malicious user bypass security restrictions.

7.1CVSS

6.8AI Score

0.0004EPSS

2020-01-08 04:15 PM
17
cve
cve

CVE-2016-6592

A vulnerability was found in Symantec Norton Download Manager versions prior to 5.6. A remote user can create a specially crafted DLL file that, when placed on the target user's system, will cause the Norton Download Manager component to load the remote user's DLL instead of the intended DLL and ex...

7.8CVSS

7.8AI Score

0.021EPSS

2020-01-14 09:15 PM
20
cve
cve

CVE-2016-6593

A code-execution vulnerability exists during startup in jhi.dll and otpiha.dll in Symantec VIP Access Desktop before 2.2.2, which could let local malicious users execute arbitrary code.

7.8CVSS

7.7AI Score

0.004EPSS

2020-01-08 04:15 PM
26
4
cve
cve

CVE-2016-9092

The Symantec Content Analysis (CA) 1.3, 2.x prior to 2.2.1.1, and Mail Threat Defense (MTD) 1.1 management consoles are susceptible to a cross-site request forging (CSRF) vulnerability. A remote attacker can use phishing or other social engineering techniques to access the management console with t...

8.8CVSS

8.6AI Score

0.001EPSS

2018-05-17 12:00 AM
21
cve
cve

CVE-2016-9093

A version of the SymEvent Driver that shipped with Symantec Endpoint Protection 12.1 RU6 MP6 and earlier fails to properly sanitize logged-in user input. SEP 14.0 and later are not impacted by this issue. A non-admin user would need to be able to save an executable file to disk and then be able to ...

7CVSS

6.8AI Score

0.0004EPSS

2018-04-16 07:29 PM
17
cve
cve

CVE-2016-9094

Symantec Endpoint Protection clients place detected malware in quarantine as part of the intended product functionality. The quarantine logs can be exported for review by the user in a variety of formats including .CSV files. Prior to 14.0 MP1 and 12.1 RU6 MP7, the potential exists for file metadat...

7.8CVSS

7.4AI Score

0.001EPSS

2018-04-16 07:29 PM
19
cve
cve

CVE-2017-13674

Symantec ProxyClient 3.4 for Windows is susceptible to a privilege escalation vulnerability. A malicious local Windows user can, under certain circumstances, exploit this vulnerability to escalate their privileges on the system and execute arbitrary code with LocalSystem privileges.

7.8CVSS

8.1AI Score

0.0004EPSS

2017-09-01 01:29 PM
28
cve
cve

CVE-2017-13675

A denial of service (DoS) attack in Symantec Endpoint Encryption before SEE 11.1.3HF2 allows remote attackers to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a specific host within a network.

4.2CVSS

4.9AI Score

0.002EPSS

2017-10-10 07:29 PM
31
cve
cve

CVE-2017-13679

A denial of service (DoS) attack in Symantec Encryption Desktop before SED 10.4.1 MP2HF1 allows remote attackers to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a specific host within a network.

4.2CVSS

4.9AI Score

0.002EPSS

2017-10-10 07:29 PM
30
cve
cve

CVE-2017-13680

Prior to SEP 12.1 RU6 MP9 & SEP 14 RU1 Symantec Endpoint Protection Windows endpoint can encounter a situation whereby an attacker could use the product's UI to perform unauthorized file deletes on the resident file system.

5.5CVSS

5.8AI Score

0.001EPSS

2017-11-06 11:29 PM
34
cve
cve

CVE-2017-13681

Symantec Endpoint Protection prior to SEP 12.1 RU6 MP9 could be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels. In the circumstances of this issue, the capabilit...

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-06 11:29 PM
38
cve
cve

CVE-2017-13682

In Symantec Encryption Desktop before SED 10.4.1 MP2HF1, a kernel memory leak is a type of resource leak that can occur when a computer program incorrectly manages memory allocations in such a way that memory which is no longer needed is not released. In object-oriented programming, a memory leak m...

5.7CVSS

5.3AI Score

0.0004EPSS

2017-10-23 08:29 PM
29
cve
cve

CVE-2017-13683

In Symantec Endpoint Encryption before SEE 11.1.3HF3, a kernel memory leak is a type of resource leak that can occur when a computer program incorrectly manages memory allocations in such a way that memory which is no longer needed is not released. In object-oriented programming, a memory leak may ...

5.7CVSS

5.4AI Score

0.0004EPSS

2017-10-23 08:29 PM
27
cve
cve

CVE-2017-15525

Prior to SEE v11.1.3MP1, Symantec Endpoint Encryption can be susceptible to a denial of service (DoS) attack, which is a type of attack whereby the perpetrator attempts to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting servi...

4.5CVSS

5.3AI Score

0.0004EPSS

2017-11-13 10:29 PM
24
cve
cve

CVE-2017-15526

Prior to SEE v11.1.3MP1, Symantec Endpoint Encryption can be susceptible to a null pointer de-reference issue, which can result in a NullPointerException that can lead to a privilege escalation scenario.

6.8CVSS

6.7AI Score

0.0004EPSS

2017-11-13 10:29 PM
27
cve
cve

CVE-2017-15527

Prior to ITMS 8.1 RU4, the Symantec Management Console can be susceptible to a directory traversal exploit, which is a type of attack that can occur when there is insufficient security validation / sanitization of user-supplied input file names, such that characters representing "traverse to parent...

6.8CVSS

6.8AI Score

0.0004EPSS

2017-11-20 07:29 PM
30
cve
cve

CVE-2017-15529

Prior to 4.4.1.10, the Norton Family Android App can be susceptible to a Denial of Service (DoS) exploit. A DoS attack is a type of attack whereby the perpetrator attempts to make a particular device unavailable to its intended user by temporarily or indefinitely disrupting services of a specific h...

6.2CVSS

6.1AI Score

0.001EPSS

2017-12-13 07:29 PM
29
cve
cve

CVE-2017-15530

Prior to 4.4.1.10, the Norton Family Android App can be susceptible to an Information Disclosure issue. Information disclosure is a very common issue that attackers will attempt to exploit as a first pass across the application. As they probe the application they will take note of anything that may...

3.3CVSS

3.8AI Score

0.0004EPSS

2017-12-13 07:29 PM
24
1
cve
cve

CVE-2017-15531

Symantec Reporter 9.5 prior to 9.5.4.1 and 10.1 prior to 10.1.5.5 does not restrict excessive authentication attempts for management interface users. A remote attacker can use brute force search to guess a user password and gain access to Reporter.

9.8CVSS

9.7AI Score

0.004EPSS

2018-01-23 08:29 PM
26
cve
cve

CVE-2017-15532

Prior to 10.6.4, Symantec Messaging Gateway may be susceptible to a path traversal attack (also known as directory traversal). These types of attacks aim to access files and directories that are stored outside the web root folder. By manipulating variables, it may be possible to access arbitrary fi...

5.7CVSS

5.7AI Score

0.001EPSS

2017-12-20 06:29 PM
28
cve
cve

CVE-2017-15534

The Norton App Lock prior to version 1.3.0.13 can be susceptible to an authentication bypass exploit. In this type of circumstance, the exploit can allow the user to kill the app to prevent it from locking the device, thereby allowing the individual to gain device access.

6.7CVSS

6.8AI Score

0.0004EPSS

2018-03-26 04:29 PM
23
cve
cve

CVE-2017-6323

The Symantec Management Console prior to ITMS 8.1 RU1, ITMS 8.0_POST_HF6, and ITMS 7.6_POST_HF7 has an issue whereby XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service,...

8CVSS

7.7AI Score

0.0004EPSS

2018-04-16 07:29 PM
25
cve
cve

CVE-2017-6324

The Symantec Messaging Gateway, when processing a specific email attachment, can allow a malformed or corrupted Word file with a potentially malicious macro through despite the administrator having the 'disarm' functionality enabled. This constitutes a 'bypass' of the disarm functionality resident ...

7.3CVSS

8.3AI Score

0.001EPSS

2017-06-26 09:29 PM
25
cve
cve

CVE-2017-6325

The Symantec Messaging Gateway can encounter a file inclusion vulnerability, which is a type of vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path to executable code using an attacker-control...

6.6CVSS

8.1AI Score

0.006EPSS

2017-06-26 09:29 PM
27
2
cve
cve

CVE-2017-6326

The Symantec Messaging Gateway can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process.

10CVSS

9.6AI Score

0.34EPSS

2017-06-26 09:29 PM
35
2
cve
cve

CVE-2017-6327

The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the...

8.8CVSS

8.8AI Score

0.38EPSS

2017-08-11 08:29 PM
869
In Wild
cve
cve

CVE-2017-6328

The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of cross site request forgery (also known as one-click attack and is abbreviated as CSRF or XSRF), which is a type of malicious exploit of a website where unauthorized commands are transmitted from a user that the web applicati...

8.8CVSS

8.6AI Score

0.002EPSS

2017-08-11 08:29 PM
44
cve
cve

CVE-2017-6329

Symantec VIP Access for Desktop prior to 2.2.4 can be susceptible to a DLL Pre-Loading vulnerability. These types of issues occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead. Depending on how the application is configured, the applic...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-08-21 08:29 PM
26
cve
cve

CVE-2017-6330

Symantec Encryption Desktop before SED 10.4.1MP2 can allow remote attackers to cause a denial of service (resource consumption) via crafted web requests."

6.5CVSS

6.3AI Score

0.002EPSS

2017-09-13 02:29 PM
33
cve
cve

CVE-2017-6331

Prior to SEP 14 RU1 Symantec Endpoint Protection product can encounter an issue of Tamper-Protection Bypass, which is a type of attack that bypasses the real time protection for the application that is run on servers and clients.

7.1CVSS

6.7AI Score

0.925EPSS

2017-11-06 11:29 PM
41
cve
cve

CVE-2018-12237

The Symantec Reporter CLI 10.1 prior to 10.1.5.6 and 10.2 prior to 10.2.1.8 is susceptible to an OS command injection vulnerability. An authenticated malicious administrator with Enable mode access can execute arbitrary OS commands with elevated system privileges.

7.2CVSS

7.4AI Score

0.001EPSS

2019-01-24 09:29 PM
34
cve
cve

CVE-2018-12238

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV bypass...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-11-29 02:29 PM
34
cve
cve

CVE-2018-12239

Norton prior to 22.15; Symantec Endpoint Protection (SEP) prior to 12.1.7454.7000 & 14.2; Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to NIS-22.15.1.8 & SEP-12.1.7454.7000; and Symantec Endpoint Protection Cloud (SEP Cloud) prior to 22.15.1 may be susceptible to an AV bypass...

6.8CVSS

6.9AI Score

0.001EPSS

2018-11-29 02:29 PM
20
cve
cve

CVE-2018-12240

The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate credentials.

5.9CVSS

5.9AI Score

0.001EPSS

2018-08-29 08:29 PM
19
cve
cve

CVE-2018-12241

The Symantec Security Analytics (SA) 7.x prior to 7.3.4 Web UI is susceptible to a reflected cross-site scripting (XSS) vulnerability. A remote attacker with knowledge of the SA web UI hostname or IP address can craft a malicious URL for the SA web UI and target SA web UI users with phishing attack...

6.1CVSS

6AI Score

0.002EPSS

2018-11-27 06:29 PM
22
cve
cve

CVE-2018-12242

The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to an authentication bypass exploit, which is a type of issue that can allow attackers to potentially circumvent security mechanisms currently in place and gain access to the system or network.

9.8CVSS

9.7AI Score

0.002EPSS

2018-09-19 03:29 PM
27
cve
cve

CVE-2018-12243

The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to a XML external entity (XXE) exploit, which is a type of issue where XML input containing a reference to an external entity is processed by a weakly configured XML parser. The attack uses file URI schemes or relative paths ...

8.8CVSS

8.9AI Score

0.001EPSS

2018-09-19 03:29 PM
24
cve
cve

CVE-2018-12244

SEP (Mac client) prior to and including 12.1 RU6 MP9 and prior to 14.2 RU1 may be susceptible to a CSV/DDE injection (also known as formula injection) vulnerability, which is a type of issue whereby an application or website allows untrusted input into CSV files.

6.3CVSS

6.5AI Score

0.001EPSS

2019-04-25 07:29 PM
24
cve
cve

CVE-2018-12245

Symantec Endpoint Protection prior to 14.2 MP1 may be susceptible to a DLL Preloading vulnerability, which in this case is an issue that can occur when an application being installed unintentionally loads a DLL provided by a potential attacker. Note that this particular type of exploit only manifes...

7.8CVSS

7.4AI Score

0.001EPSS

2018-11-29 02:29 PM
34
cve
cve

CVE-2018-12246

Symantec Web Isolation (WI) 1.11 prior to 1.11.21 is susceptible to a reflected cross-site scripting (XSS) vulnerability. A remote attacker can target end users protected by WI with social engineering attacks using crafted URLs for legitimate web sites. A successful attack allows injecting maliciou...

6.1CVSS

6AI Score

0.003EPSS

2018-10-22 07:29 PM
26
cve
cve

CVE-2018-18362

Norton Password Manager for Android (formerly Norton Identity Safe) may be susceptible to a cross site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by ...

6.1CVSS

5.8AI Score

0.001EPSS

2018-12-06 07:29 PM
19
cve
cve

CVE-2018-18363

Norton App Lock prior to 1.4.0.445 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.

6.2CVSS

6.4AI Score

0.0004EPSS

2019-01-24 08:29 PM
21
cve
cve

CVE-2018-18364

Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attack...

7.3CVSS

7.2AI Score

0.0004EPSS

2019-02-08 05:29 PM
20
cve
cve

CVE-2018-18365

Norton Password Manager may be susceptible to an address spoofing issue. This type of issue may allow an attacker to disguise their origin IP address in order to obfuscate the source of network traffic.

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-09 08:29 PM
17
cve
cve

CVE-2018-18366

Symantec Norton Security prior to 22.16.3, SEP (Windows client) prior to and including 12.1 RU6 MP9, and prior to 14.2 RU1, SEP SBE prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22, SEP-12.1.7484.7002 and SEP Cloud prior to 22.16.3 may be susceptible to a kernel memory disclosure, which is a type ...

6.5CVSS

6.3AI Score

0.0004EPSS

2019-04-25 08:29 PM
50
Total number of security vulnerabilities567