13 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

GEAR Software CD DVD Filter driver (aka GEARAspiWDM.sys), as used in Symantec Backup Exec System Recovery 8.5 and BESR 2010, Symantec System Recovery 2011, Norton 360, and Norton Ghost, allows local users to cause a denial of service (system crash) via unspecified vectors. GEAR Software CD DVD Filter driver (también conocido como GEARAspiWDM.sys), tal y como se usa en Symantec Backup Exec System Recovery 8.5 y BESR 2010, Symantec System Recovery 2011, Norton 360 y Norton Ghost, permite que los usuarios locales provoquen una denegación de servicio (cierre inesperado del sistema) mediante vectores no especificados. • http://www.securityfocus.com/bid/47822 https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20111109_00 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 5%CPEs: 1EXPL: 3

Multiple insecure method vulnerabilities in the Symantec.EasySetup.1 ActiveX control in EasySetupInt.dll 14.0.4.30167 in the EasySetup wizard in Symantec Norton Ghost 14.0 allow remote attackers to cause a denial of service (browser crash) and possibly execute arbitrary code via unspecified input to the (1) GetBackupLocationPath, (2) CallUninstall, (3) SetupDeleteVolume, (4) CanUseEasySetup, (5) CallAddInitialProtection, and (6) CallTour methods. Múltiples vulnerabilidades de método inseguro en el control ActiveX Symantec.EasySetup.1 en EasySetupInt.dll v14.0.4.30167 en el asistente EasySetup en Symantec Norton Ghost v14.0 permite a atacantes remotos provocar una denegación de servicio (caída del navegador) y posiblemente ejecución de código de su elección a través de una entrada no específica en los métodos (1) GetBackupLocationPath, (2) CallUninstall, (3) SetupDeleteVolume, (4) CanUseEasySetup, (5) CallAddInitialProtection, y (6) CallTour. • https://www.exploit-db.com/exploits/8523 http://www.securityfocus.com/bid/34696 http://www.securitytracker.com/id?1022120 http://www.shinnai.net/xplits/TXT_Gl6RHStS23c9DANArcJE.html https://exchange.xforce.ibmcloud.com/vulnerabilities/50098 •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 2

Multiple unspecified vulnerabilities in FileBackup.DLL in Symantec Norton Ghost 12.0 allow remote attackers to cause a denial of service via unspecified vectors involving the UpdateCatalog and other functions. Múltiples vulnerabilidades no especificadas en FileBackup.DLL de Symantec Norton Ghost 12.0 permite a atacantes remotos provocar una denegación de servicio mediante vectores no especificados que implican a UpdateCatalog y otras funciones. • http://osvdb.org/45802 http://www.eleytt.com/advisories/eleytt_GHOST1.pdf http://www.securityfocus.com/archive/1/473187 http://www.securityfocus.com/archive/1/473212 http://www.securityfocus.com/bid/24826 •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Buffer overflow in RemoteCommand.DLL in Symantec Norton Ghost 12.0 allows remote attackers to execute arbitrary code via the Connect function. Desbordamiento de búfer en RemoteCommand.DLL de Symantec Norton Ghost 12.0 permite a atacantes remotos ejecutar código de su elección a través de la función Connect. • http://osvdb.org/43961 http://www.eleytt.com/advisories/eleytt_GHOST2.pdf http://www.securityfocus.com/archive/1/473187 http://www.securityfocus.com/archive/1/473212 http://www.securityfocus.com/bid/24825 •

CVSS: 5.0EPSS: 2%CPEs: 2EXPL: 0

Multiple vulnerabilities in Symantec Ghost Solution Suite 2.0.0 and earlier, with Ghost 8.0.992 and possibly other versions, allow remote attackers to cause a denial of service (client or server crash) via malformed requests to the daemon port, 1346/udp or 1347/udp. Múltiples vulnerabilidades en Symantec Ghost Solution Suite 2.0.0 y versiones anteriores, con Ghost 8.0.992 y posiblemente otra versiones, permiten a atacantes remotos provocar una denegación de servicio (caída de cliente o servidor) mediante peticiones malformadas al puerto del demonio, 1346/udp ó 1347/udp. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=540 http://osvdb.org/36106 http://secunia.com/advisories/25539 http://securityreason.com/securityalert/2805 http://www.securityfocus.com/archive/1/470644/100/0/threaded http://www.securityfocus.com/bid/24323 http://www.securitytracker.com/id?1018200 http://www.symantec.com/avcenter/security/Content/2007.06.05b.html http://www.vupen.com/english/advisories/2007/2075 https://exchange.xforce.ibmcloud.com/vulnerabilities/ •