Lucene search

K

Symantec Security Vulnerabilities

cve
cve

CVE-2013-5012

Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.2AI Score

0.001EPSS

2014-02-11 02:55 AM
21
4
cve
cve

CVE-2013-5013

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.

5.8AI Score

0.71EPSS

2014-02-11 02:55 AM
27
4
cve
cve

CVE-2013-5014

The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external enti...

6.5AI Score

0.832EPSS

2014-02-14 01:10 PM
44
cve
cve

CVE-2013-5015

SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQ...

7.7AI Score

0.006EPSS

2014-02-14 01:10 PM
35
cve
cve

CVE-2013-5017

SNMPConfig.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote attackers to execute arbitrary commands via unspecified vectors.

9.8CVSS

9.7AI Score

0.011EPSS

2014-06-18 07:55 PM
26
cve
cve

CVE-2014-1643

The Web Email Protection component in Symantec Encryption Management Server (aka PGP Universal Server) before 3.3.2 allows remote authenticated users to read the stored outbound e-mail messages of arbitrary users via a modified URL.

6.1AI Score

0.002EPSS

2014-02-07 04:52 AM
20
cve
cve

CVE-2014-1644

The forgotten-password feature in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to reset arbitrary passwords by providing the e-mail address associated with a user account.

6.7AI Score

0.861EPSS

2014-03-29 01:55 AM
32
cve
cve

CVE-2014-1645

SQL injection vulnerability in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.4AI Score

0.549EPSS

2014-03-29 01:55 AM
22
cve
cve

CVE-2014-1646

Symantec PGP Desktop 10.0.x through 10.2.x and Encryption Desktop Professional 10.3.x before 10.3.2 MP1 do not properly perform memory copies, which allows remote attackers to cause a denial of service (read access violation and application crash) via a malformed certificate.

6.8AI Score

0.003EPSS

2014-04-23 07:55 PM
22
cve
cve

CVE-2014-1647

Symantec PGP Desktop 10.0.x through 10.2.x and Encryption Desktop Professional 10.3.x before 10.3.2 MP1 do not properly perform block-data moves, which allows remote attackers to cause a denial of service (read access violation and application crash) via a malformed certificate.

6.8AI Score

0.003EPSS

2014-04-23 07:55 PM
23
cve
cve

CVE-2014-1648

Cross-site scripting (XSS) vulnerability in brightmail/setting/compliance/DlpConnectFlow$view.flo in the management console in Symantec Messaging Gateway 10.x before 10.5.2 allows remote attackers to inject arbitrary web script or HTML via the displayTab parameter.

5.7AI Score

0.43EPSS

2014-04-23 11:52 AM
34
cve
cve

CVE-2014-1649

The server in Symantec Workspace Streaming (SWS) before 7.5.0.749 allows remote attackers to access files and functionality by sending a crafted XMLRPC request over HTTPS.

6.5AI Score

0.974EPSS

2014-05-16 11:12 AM
30
cve
cve

CVE-2014-1650

SQL injection vulnerability in user.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

9.4AI Score

0.003EPSS

2014-06-18 07:55 PM
23
cve
cve

CVE-2014-1651

SQL injection vulnerability in clientreport.php in the management console in Symantec Web Gateway (SWG) before 5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

9.7AI Score

0.043EPSS

2014-06-18 07:55 PM
23
cve
cve

CVE-2014-1652

Multiple cross-site scripting (XSS) vulnerabilities in the management console in Symantec Web Gateway (SWG) before 5.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified report parameters.

7.4AI Score

0.26EPSS

2014-06-18 07:55 PM
26
cve
cve

CVE-2014-3431

Symantec PGP Desktop 10.x, and Encryption Desktop Professional 10.3.x before 10.3.2 MP2, on OS X uses world-writable permissions for temporary files, which allows local users to bypass intended restrictions on file reading, modification, creation, and permission changes via unspecified vectors.

6.5AI Score

0.0004EPSS

2014-06-21 03:55 PM
24
cve
cve

CVE-2014-3432

Cross-site scripting (XSS) vulnerability in the management console in Symantec Data Insight 3.x and 4.x before 4.5 allows remote attackers to inject arbitrary web script or HTML via an unspecified form field.

5.9AI Score

0.71EPSS

2014-06-27 02:55 PM
19
cve
cve

CVE-2014-3433

Cross-site scripting (XSS) vulnerability in the management console in Symantec Data Insight 3.x and 4.x before 4.5 allows remote attackers to inject arbitrary web script or HTML via an unspecified form field, related to an "HTML script injection" issue.

5.9AI Score

0.014EPSS

2014-06-27 02:55 PM
16
cve
cve

CVE-2014-3434

Buffer overflow in the sysplant driver in Symantec Endpoint Protection (SEP) Client 11.x and 12.x before 12.1 RU4 MP1b, and Small Business Edition before SEP 12.1, allows local users to execute arbitrary code via a long argument to a 0x00222084 IOCTL call.

7.3AI Score

0.001EPSS

2014-08-06 07:55 PM
26
cve
cve

CVE-2014-3436

Symantec Encryption Desktop 10.3.x before 10.3.2 MP3, and Symantec PGP Desktop 10.0.x through 10.2.x, allows remote attackers to cause a denial of service (CPU and memory consumption) via a crafted encrypted e-mail message that decompresses to a larger size.

6.6AI Score

0.002EPSS

2014-08-22 01:55 AM
31
cve
cve

CVE-2014-3437

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External E...

6.6AI Score

0.05EPSS

2014-11-07 11:55 AM
32
cve
cve

CVE-2014-3438

Multiple cross-site scripting (XSS) vulnerabilities in console interface scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.047EPSS

2014-11-07 11:55 AM
25
cve
cve

CVE-2014-3439

ConsoleServlet in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to write to arbitrary files via unspecified vectors.

6.7AI Score

0.009EPSS

2014-11-07 11:55 AM
30
cve
cve

CVE-2014-3440

The Agent Control Interface in the management server in Symantec Critical System Protection (SCSP) 5.2.9 before MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x before 6.0 MP1 allows remote authenticated users to execute arbitrary commands by leveraging client-system access to...

8.6AI Score

0.002EPSS

2015-01-21 03:17 PM
28
cve
cve

CVE-2014-7285

The management console on the Symantec Web Gateway (SWG) appliance before 5.2.2 allows remote authenticated users to execute arbitrary OS commands by injecting command strings into unspecified PHP scripts.

8.8AI Score

0.468EPSS

2014-12-17 04:59 PM
28
cve
cve

CVE-2014-7286

Buffer overflow in AClient in Symantec Deployment Solution 6.9 and earlier on Windows XP and Server 2003 allows local users to gain privileges via unspecified vectors.

6.8AI Score

0.001EPSS

2014-12-22 03:59 PM
33
cve
cve

CVE-2014-7287

The key-management component in Symantec PGP Universal Server and Encryption Management Server before 3.3.2 MP7 allows remote attackers to trigger unintended content in outbound e-mail messages via a crafted key UID value in an inbound e-mail message, as demonstrated by the outbound Subject header.

6.7AI Score

0.006EPSS

2015-02-01 02:59 AM
22
cve
cve

CVE-2014-7288

Symantec PGP Universal Server and Encryption Management Server before 3.3.2 MP7 allow remote authenticated administrators to execute arbitrary shell commands via a crafted command line in a database-backup restore action.

7.4AI Score

0.111EPSS

2015-02-01 02:59 AM
26
cve
cve

CVE-2014-7289

SQL injection vulnerability in the management server in Symantec Critical System Protection (SCSP) 5.2.9 before MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x before 6.0 MP1 allows remote authenticated users to execute arbitrary SQL commands via a crafted HTTP request.

8.6AI Score

0.003EPSS

2015-01-21 03:17 PM
38
cve
cve

CVE-2014-9224

Cross-site scripting (XSS) vulnerability in the ajaxswing webui in the Management Console server in the management server in Symantec Critical System Protection (SCSP) 5.2.9 through MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x through 6.0 MP1 allows remote authenticated us...

6.5AI Score

0.006EPSS

2015-01-21 03:17 PM
30
cve
cve

CVE-2014-9225

The ajaxswing webui in the management server in Symantec Critical System Protection (SCSP) 5.2.9 through MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x through 6.0 MP1 allows remote authenticated users to obtain sensitive server information via unspecified vectors.

7.7AI Score

0.002EPSS

2015-01-21 03:17 PM
33
cve
cve

CVE-2014-9226

The management server in Symantec Critical System Protection (SCSP) 5.2.9 through MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x through 6.0 MP1 allows local users to bypass intended Protection Policies via unspecified vectors.

7.9AI Score

0.0004EPSS

2015-01-21 03:17 PM
37
cve
cve

CVE-2014-9227

Multiple untrusted search path vulnerabilities in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow local users to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8AI Score

0.001EPSS

2015-09-20 08:59 PM
20
cve
cve

CVE-2014-9228

sysplant.sys in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allows local users to cause a denial of service (blocked system shutdown) by triggering an unspecified deadlock condition.

6.3AI Score

0.0004EPSS

2015-09-20 08:59 PM
29
cve
cve

CVE-2014-9229

Multiple SQL injection vulnerabilities in interface PHP scripts in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow remote authenticated users to execute arbitrary SQL commands by leveraging the Limited Administrator role.

8.2AI Score

0.002EPSS

2015-09-20 08:59 PM
22
cve
cve

CVE-2014-9230

Cross-site scripting (XSS) vulnerability in the administration console in the Enforce Server in Symantec Data Loss Prevention (DLP) before 12.5.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.007EPSS

2015-06-28 07:59 PM
20
cve
cve

CVE-2015-1483

Symantec NetBackup OpsCenter 7.6.0.2 through 7.6.1 on Linux and UNIX allows remote attackers to execute arbitrary JavaScript code via unspecified vectors.

7.8AI Score

0.007EPSS

2015-03-06 03:00 AM
21
cve
cve

CVE-2015-1484

Unquoted Windows search path vulnerability in the agent in Symantec Workspace Streaming (SWS) 6.1 before SP8 MP2 HF7 and 7.5 before SP1 HF4, when AppMgrService.exe is configured as a service, allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory, as...

8.8AI Score

0.0004EPSS

2015-04-22 10:59 AM
22
cve
cve

CVE-2015-1485

Cross-site request forgery (CSRF) vulnerability in the administration console in the Enforce Server in Symantec Data Loss Prevention (DLP) before 12.5.2 allows remote attackers to hijack the authentication of administrators.

7.3AI Score

0.001EPSS

2015-06-28 07:59 PM
21
cve
cve

CVE-2015-1486

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote attackers to bypass authentication via a crafted password-reset action that triggers a new administrative session.

6.6AI Score

0.616EPSS

2015-08-01 01:59 AM
34
cve
cve

CVE-2015-1487

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to write to arbitrary files, and consequently obtain administrator privileges, via a crafted filename.

6.2AI Score

0.725EPSS

2015-08-01 01:59 AM
30
cve
cve

CVE-2015-1488

An unspecified action handler in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to read arbitrary files via unknown vectors.

6.3AI Score

0.001EPSS

2015-08-01 01:59 AM
35
cve
cve

CVE-2015-1489

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to gain privileges via unspecified vectors.

6.4AI Score

0.406EPSS

2015-08-01 01:59 AM
38
cve
cve

CVE-2015-1490

Directory traversal vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to read arbitrary files via a relative pathname in a client installation package.

6.2AI Score

0.001EPSS

2015-08-01 01:59 AM
26
cve
cve

CVE-2015-1491

SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8AI Score

0.001EPSS

2015-08-01 01:59 AM
30
cve
cve

CVE-2015-1492

Untrusted search path vulnerability in the client in Symantec Endpoint Protection 12.1 before 12.1-RU6-MP1 allows local users to gain privileges via a Trojan horse DLL in a client install package.

6.3AI Score

0.0004EPSS

2015-08-01 01:59 AM
29
cve
cve

CVE-2015-4334

The default configuration of SGOS in Blue Coat ProxySG before 6.2.16.5, 6.5 before 6.5.7.1, and 6.6 before 6.6.2.1 forwards authentication challenges from upstream origin content servers (OCS) when used in an explicit proxy deployment, which makes it easier for remote attackers to obtain sensitive ...

6.6AI Score

0.001EPSS

2015-12-07 08:59 PM
28
cve
cve

CVE-2015-4523

Blue Coat Malware Analysis Appliance (MAA) before 4.2.5 and Malware Analyzer G2 allow remote attackers to bypass a virtual machine protection mechanism and consequently write to arbitrary files, cause a denial of service (host reboot or reset to factory defaults), or execute arbitrary code via vect...

9.3CVSS

9.4AI Score

0.005EPSS

2017-09-11 05:29 PM
21
cve
cve

CVE-2015-5689

ghostexp.exe in Ghost Explorer Utility in Symantec Ghost Solutions Suite (GSS) before 3.0 HF2 12.0.0.8010 and Symantec Deployment Solution (DS) before 7.6 HF4 12.0.0.7045 performs improper sign-extend operations before array-element accesses, which allows remote attackers to execute arbitrary code,...

7.9AI Score

0.118EPSS

2015-09-20 08:59 PM
26
cve
cve

CVE-2015-5690

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging a "redirect."

7.3AI Score

0.008EPSS

2015-09-20 08:59 PM
22
Total number of security vulnerabilities567