Lucene search

K

Symantec Security Vulnerabilities

cve
cve

CVE-2018-18367

Symantec Endpoint Protection Manager (SEPM) prior to and including 12.1 RU6 MP9 and prior to 14.2 RU1 may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use i...

7.8CVSS

7.5AI Score

0.001EPSS

2019-04-25 08:29 PM
25
cve
cve

CVE-2018-18368

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU1, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an applic...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-15 05:15 PM
34
cve
cve

CVE-2018-18369

Norton Security (Windows client) prior to 22.16.3 and SEP SBE (Windows client) prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22 & SEP-12.1.7484.7002, may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution ...

7.8CVSS

7.6AI Score

0.001EPSS

2019-04-25 05:29 PM
20
cve
cve

CVE-2018-5234

The Norton Core router prior to v237 may be susceptible to a command injection exploit. This is a type of attack in which the goal is execution of arbitrary commands on the host system via vulnerable software.

8CVSS

8.2AI Score

0.007EPSS

2018-04-30 06:29 PM
33
cve
cve

CVE-2018-5235

Norton Utilities (prior to 16.0.3.44) may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead. Depending on how the application is configured, it will ...

6CVSS

6AI Score

0.0004EPSS

2018-08-22 05:29 PM
25
cve
cve

CVE-2018-5236

Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 may be susceptible to a race condition (or race hazard). This type of issue occurs in software where the output is dependent on the sequence or timing of other uncontrollable events.

5.3CVSS

6.5AI Score

0.001EPSS

2018-06-20 04:29 PM
22
cve
cve

CVE-2018-5237

Symantec Endpoint Protection prior to 14 RU1 MP1 or 12.1 RU6 MP10 could be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.

8.8CVSS

8.9AI Score

0.002EPSS

2018-06-20 04:29 PM
24
cve
cve

CVE-2018-5238

Norton Power Eraser (prior to 5.3.0.24) and SymDiag (prior to 2.1.242) may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead. Depending on how the ap...

7.8CVSS

7.6AI Score

0.001EPSS

2018-08-22 05:29 PM
23
cve
cve

CVE-2018-5239

Norton App Lock prior to v1.3.0.332 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.

6.2CVSS

6.4AI Score

0.0004EPSS

2018-07-16 05:29 PM
23
cve
cve

CVE-2018-5240

The Inventory Plugin for Symantec Management Agent prior to 7.6 POST HF7, 8.0 POST HF6, or 8.1 RU7 may be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.

8CVSS

8.9AI Score

0.0004EPSS

2018-07-25 04:29 PM
20
cve
cve

CVE-2018-5242

Norton App Lock prior to version 1.3.0.329 can be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking the device, thereby allowing the individual to gain device access.

6.2CVSS

6.5AI Score

0.0004EPSS

2018-06-13 04:29 PM
21
cve
cve

CVE-2018-5243

The Symantec Encryption Management Server (SEMS) product, prior to version 3.4.2 MP1, may be susceptible to a denial of service (DoS) exploit. A DoS attack is a type of attack whereby the perpetrator attempts to make a particular machine or network resource unavailable to its intended users by temp...

7.5CVSS

7.4AI Score

0.002EPSS

2018-08-20 06:29 PM
78
cve
cve

CVE-2019-12750

Symantec Endpoint Protection, prior to 14.2 RU1 & 12.1 RU6 MP10 and Symantec Endpoint Protection Small Business Edition, prior to 12.1 RU6 MP10c (12.1.7491.7002), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the s...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-07-31 06:15 PM
55
2
cve
cve

CVE-2019-12751

Symantec Messaging Gateway, prior to 10.7.1, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

9.8CVSS

9.7AI Score

0.002EPSS

2019-07-11 09:15 PM
202
cve
cve

CVE-2019-12752

The Symantec SONAR component, prior to 12.0.2, may be susceptible to a tamper protection bypass vulnerability which could potentially allow an attacker to circumvent the existing tamper protection in use on the resident system.

6.1CVSS

6.1AI Score

0.0004EPSS

2019-11-01 04:15 PM
101
cve
cve

CVE-2019-12753

An information disclosure vulnerability in Symantec Reporter web UI 10.3 prior to 10.3.2.5 allows a malicious authenticated administrator user to obtain passwords for external SMTP, FTP, FTPS, LDAP, and Cloud Log Download servers that they might not otherwise be authorized to access. The malicious ...

4.9CVSS

4.7AI Score

0.001EPSS

2019-08-30 09:15 AM
28
cve
cve

CVE-2019-12754

Symantec My VIP portal, previous version which has already been auto updated, was susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users or potentially bypass access controls such as ...

4.8CVSS

5AI Score

0.001EPSS

2019-08-30 09:15 AM
24
cve
cve

CVE-2019-12755

Norton Password Manager, prior to 6.5.0.2104, may be susceptible to an information disclosure issue, which is a type of vulnerability whereby there is an unintentional disclosure of information to an actor that is not explicitly authorized to have access to that information.

5.5CVSS

5.3AI Score

0.0004EPSS

2019-09-17 04:15 PM
24
cve
cve

CVE-2019-12756

Symantec Endpoint Protection (SEP), prior to 14.2 RU2 may be susceptible to a password protection bypass vulnerability whereby the secondary layer of password protection could by bypassed for individuals with local administrator rights.

2.3CVSS

5.2AI Score

0.0004EPSS

2019-11-15 05:15 PM
43
cve
cve

CVE-2019-12757

Symantec Endpoint Protection (SEP), prior to 14.2 RU2 & 12.1 RU6 MP10 and Symantec Endpoint Protection Small Business Edition (SEP SBE) prior to 12.1 RU6 MP10d (12.1.7510.7002), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to c...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-11-15 06:15 PM
54
cve
cve

CVE-2019-12758

Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to an unsigned code execution vulnerability, which may allow an individual to execute code without a resident proper digital signature.

6.7CVSS

7.2AI Score

0.001EPSS

2019-11-15 06:15 PM
53
cve
cve

CVE-2019-12759

Symantec Endpoint Protection Manager (SEPM) and Symantec Mail Security for MS Exchange (SMSMSE), prior to versions 14.2 RU2 and 7.5.x respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software applica...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-15 06:15 PM
64
cve
cve

CVE-2019-18372

Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-15 06:15 PM
58
cve
cve

CVE-2019-18373

Norton App Lock, prior to 1.4.0.503, may be susceptible to a bypass exploit. In this type of circumstance, the exploit can allow the user to circumvent the app to prevent it from locking other apps on the device, thereby allowing the individual to gain access.

5.6CVSS

5.7AI Score

0.0004EPSS

2019-11-18 09:15 PM
71
cve
cve

CVE-2019-18376

A CSRF token disclosure vulnerability allows a remote attacker, with access to an authenticated Management Center (MC) user's web browser history or a network device that intercepts/logs traffic to MC, to obtain CSRF tokens and use them to perform CSRF attacks against MC.

5.9CVSS

5.5AI Score

0.001EPSS

2020-04-10 12:15 AM
43
cve
cve

CVE-2019-18377

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

7.2CVSS

7.4AI Score

0.001EPSS

2019-12-11 04:15 PM
22
cve
cve

CVE-2019-18378

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentiall...

4.8CVSS

5.5AI Score

0.001EPSS

2019-12-11 04:15 PM
24
cve
cve

CVE-2019-18379

Symantec Messaging Gateway, prior to 10.7.3, may be susceptible to a server-side request forgery (SSRF) exploit, which is a type of issue that can let an attacker send crafted requests from the backend server of a vulnerable web application or access services available through the loopback interfac...

7.3CVSS

7.1AI Score

0.001EPSS

2019-12-11 04:15 PM
25
cve
cve

CVE-2019-18380

Symantec Industrial Control System Protection (ICSP), versions 6.x.x, may be susceptible to an unauthorized access issue that could potentially allow a threat actor to create or modify application user accounts without proper authentication.

6.5CVSS

6.2AI Score

0.001EPSS

2019-12-09 06:15 PM
23
cve
cve

CVE-2019-19547

Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue. XSS is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. An XSS vulnerability may be used by attackers to potentiall...

6.1CVSS

6.1AI Score

0.001EPSS

2020-01-13 04:15 PM
26
cve
cve

CVE-2019-9694

Symantec Endpoint Encryption prior to SEE 11.2.1 MP1 may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or us...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-10 08:29 PM
22
cve
cve

CVE-2019-9695

Norton Core prior to v278 may be susceptible to an arbitrary code execution issue, which is a type of vulnerability that has the potential of allowing an individual to execute arbitrary commands or code on a target machine or in a target process. Note that this exploit is only possible with direct ...

6.8CVSS

7AI Score

0.001EPSS

2019-03-29 02:29 PM
19
cve
cve

CVE-2019-9696

Symantec VIP Enterprise Gateway (all versions) may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentia...

6.1CVSS

6AI Score

0.001EPSS

2019-04-09 09:29 PM
19
cve
cve

CVE-2019-9697

An information disclosure vulnerability in the Management Center (MC) REST API 2.0, 2.1, and 2.2 prior to 2.2.2.1 allows a malicious authenticated user to obtain passwords for external backup and CPL policy import servers that they might not otherwise be authorized to access.

6.5CVSS

6AI Score

0.001EPSS

2019-08-30 09:15 AM
23
cve
cve

CVE-2019-9698

Symantec AV Engine, prior to 13.0.9r17, may be susceptible to an arbitrary file deletion issue, which is a type of vulnerability that could allow an attacker to delete files on the resident system without elevated privileges.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-05-08 07:29 PM
45
cve
cve

CVE-2019-9699

Symantec Messaging Gateway (prior to 10.7.0), may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.

4.5CVSS

4.4AI Score

0.0004EPSS

2019-10-24 04:15 PM
65
cve
cve

CVE-2019-9701

DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls...

4.8CVSS

4.8AI Score

0.954EPSS

2019-06-19 04:15 PM
89
cve
cve

CVE-2019-9702

Symantec Endpoint Encryption, prior to SEE 11.3.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.

7.8CVSS

7.9AI Score

0.0004EPSS

2019-07-01 09:15 PM
66
cve
cve

CVE-2019-9703

Symantec Endpoint Encryption, prior to SEE 11.3.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.

7.8CVSS

7.9AI Score

0.0004EPSS

2019-07-01 09:15 PM
72
cve
cve

CVE-2020-12593

Symantec Endpoint Detection & Response, prior to 4.5, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-18 11:15 PM
122
cve
cve

CVE-2020-5820

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise th...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
30
cve
cve

CVE-2020-5821

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a DLL injection vulnerability, which is a type of issue whereby an individual attempts to execute their own cod...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-11 06:15 PM
17
cve
cve

CVE-2020-5822

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise th...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
21
cve
cve

CVE-2020-5823

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise th...

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-11 06:15 PM
34
cve
cve

CVE-2020-5824

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a denial of service vulnerability, which is a type of issue whereby a threat actor attempts to tie up the resou...

5.5CVSS

5.5AI Score

0.001EPSS

2020-02-11 06:15 PM
25
cve
cve

CVE-2020-5825

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to an arbitrary file write vulnerability, which is a type of issue whereby an attacker is able to overwrite existi...

5.5CVSS

5.6AI Score

0.002EPSS

2020-02-11 06:15 PM
29
cve
cve

CVE-2020-5826

Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-11 06:15 PM
28
cve
cve

CVE-2020-5827

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the program.

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
26
cve
cve

CVE-2020-5828

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the program.

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
21
cve
cve

CVE-2020-5829

Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the program.

3.3CVSS

3.8AI Score

0.0004EPSS

2020-02-11 06:15 PM
19
Total number of security vulnerabilities567