Vulnerabilities (CVE)

Filtered by vendor Symantec Subscribe
Total 571 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5834 1 Symantec 1 Endpoint Protection Manager 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible to a directory traversal attack that could allow a remote actor to determine the size of files in the directory.
CVE-2020-5838 1 Symantec 1 It Analytics 2024-02-04 3.5 LOW 4.8 MEDIUM
Symantec IT Analytics, prior to 2.9.1, may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can potentially enable attackers to inject client-side scripts into web pages viewed by other users.
CVE-2020-5835 1 Symantec 1 Endpoint Protection Manager 2024-02-04 4.4 MEDIUM 7.0 HIGH
Symantec Endpoint Protection Manager, prior to 14.3, has a race condition in client remote deployment which may result in an elevation of privilege on the remote machine.
CVE-2019-18376 1 Symantec 1 Management Center 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
A CSRF token disclosure vulnerability allows a remote attacker, with access to an authenticated Management Center (MC) user's web browser history or a network device that intercepts/logs traffic to MC, to obtain CSRF tokens and use them to perform CSRF attacks against MC.
CVE-2020-5832 1 Symantec 1 Data Center Security 2024-02-04 4.6 MEDIUM 7.8 HIGH
Symantec Data Center Security Manager Component, prior to 6.8.2 (aka 6.8 MP2), may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
CVE-2020-5833 1 Symantec 1 Endpoint Protection Manager 2024-02-04 2.1 LOW 3.3 LOW
Symantec Endpoint Protection Manager, prior to 14.3, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the program.
CVE-2020-5839 1 Symantec 1 Endpoint Detection And Response 2024-02-04 5.0 MEDIUM 7.5 HIGH
Symantec Endpoint Detection And Response, prior to 4.4, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.
CVE-2020-5837 1 Symantec 1 Endpoint Protection 2024-02-04 4.6 MEDIUM 7.8 HIGH
Symantec Endpoint Protection, prior to 14.3, may not respect file permissions when writing to log files that are replaced by symbolic links, which can lead to a potential elevation of privilege.
CVE-2016-6589 1 Symantec 1 It Management Suite 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
A Denial of Service vulnerability exists in the ITMS workflow process manager login window in Symantec IT Management Suite 8.0.
CVE-2016-5311 1 Symantec 9 Endpoint Protection, Endpoint Protection Cloud, Norton 360 and 6 more 2024-02-04 6.9 MEDIUM 7.8 HIGH
A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges.
CVE-2019-12759 1 Symantec 2 Endpoint Protection Manager, Mail Security 2024-02-04 7.2 HIGH 7.8 HIGH
Symantec Endpoint Protection Manager (SEPM) and Symantec Mail Security for MS Exchange (SMSMSE), prior to versions 14.2 RU2 and 7.5.x respectively, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
CVE-2016-6590 1 Symantec 4 Encryption Desktop, Endpoint Encryption, Ghost Solution Suite and 1 more 2024-02-04 4.4 MEDIUM 7.8 HIGH
A privilege escalation vulnerability exists when loading DLLs during boot up and reboot in Symantec IT Management Suite 8.0 prior to 8.0 HF4 and Suite 7.6 prior to 7.6 HF7, Symantec Ghost Solution Suite 3.1 prior to 3.1 MP4, Symantec Endpoint Virtualization 7.x prior to 7.6 HF7, and Symantec Encryption Desktop 10.x prior to 10.4.1, which could let a local malicious user execute arbitrary code.
CVE-2019-18380 1 Symantec 1 Industrial Control System Protection 2024-02-04 3.3 LOW 6.5 MEDIUM
Symantec Industrial Control System Protection (ICSP), versions 6.x.x, may be susceptible to an unauthorized access issue that could potentially allow a threat actor to create or modify application user accounts without proper authentication.
CVE-2020-5821 1 Symantec 1 Endpoint Protection 2024-02-04 4.6 MEDIUM 7.8 HIGH
Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a DLL injection vulnerability, which is a type of issue whereby an individual attempts to execute their own code in place of legitimate code as a means to perform an exploit.
CVE-2019-19547 1 Symantec 1 Endpoint Detection And Response 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue. XSS is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. An XSS vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.
CVE-2020-5831 1 Symantec 1 Endpoint Protection Manager 2024-02-04 2.1 LOW 3.3 LOW
Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, may be susceptible to an out of bounds vulnerability, which is a type of issue that results in an existing application reading memory outside of the bounds of the memory that had been allocated to the program.
CVE-2020-5824 1 Symantec 1 Endpoint Protection 2024-02-04 2.1 LOW 5.5 MEDIUM
Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a denial of service vulnerability, which is a type of issue whereby a threat actor attempts to tie up the resources of a resident application, thereby making certain functions unavailable.
CVE-2016-6586 1 Symantec 1 Norton Mobile Security 2024-02-04 4.3 MEDIUM 3.7 LOW
A security bypass vulnerability exists in Symantec Norton Mobile Security for Android before 3.16, which could let a malicious user conduct a man-in-the-middle via specially crafted JavaScript to add arbitrary URLs to the URL whitelist.
CVE-2019-18372 1 Symantec 1 Endpoint Protection 2024-02-04 7.2 HIGH 7.8 HIGH
Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
CVE-2016-6593 1 Symantec 1 Vip Access Desktop 2024-02-04 4.4 MEDIUM 7.8 HIGH
A code-execution vulnerability exists during startup in jhi.dll and otpiha.dll in Symantec VIP Access Desktop before 2.2.2, which could let local malicious users execute arbitrary code.