Page 10 of 68 results (0.004 seconds)

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 0

Directory traversal vulnerability in the Manager service in the management console in Symantec Endpoint Protection (SEP) 12.1 before 12.1 RU1-MP1 allows remote attackers to delete files via unspecified vectors. Vulnerabilidad de salto de directorio en el Servicio Manager en la consola de administracion en Symantec Endpoint Protection (SEP) v12.1 anterior a v12.1 RU1-MP1 permite a atacantes remotos eliminar ficheros mediante vectores desconocidos. • http://www.securityfocus.com/bid/53182 http://www.securitytracker.com/id?1027093 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120522_01 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.3EPSS: 1%CPEs: 3EXPL: 0

The Manager service in the management console in Symantec Endpoint Protection (SEP) 12.1 before 12.1 RU1-MP1 allows remote attackers to conduct file-insertion attacks and execute arbitrary code by leveraging exploitation of CVE-2012-0294. El servicio The Manager de la consola de administración de Symantec Endpoint Protection (SEP) v12.1 anterior a 12.1 RU1-MP1 permite a atacantes remotos realizar ataques de inserción de archivos y ejecutar código arbitrario mediante el aprovechamiento de la explotación de CVE-2012-0294. • http://www.securityfocus.com/bid/53183 http://www.securityfocus.com/bid/53184 http://www.securitytracker.com/id?1027093 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120522_01 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 0%CPEs: 13EXPL: 2

Buffer overflow in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.710x and Symantec Network Access Control (SNAC) 11.0.600x through 11.0.710x allows local users to gain privileges, and modify data or cause a denial of service, via a crafted script. Desbordamiento de búfer en Symantec Endpoint Protection (SEP) v11.0.600x hasta v11.0.710x y Symantec Network Access Control (SNAC) v11.0.600x hasta v11.0.710x, permite a usuarios locales obtener privilegios, y modificar los datos o causar una denegación de servicio, a través de un script malicioso. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec Endpoint Protection. Authentication is not required to exploit this vulnerability. The specific flaw exists within SemSvc.exe which listens by default on TCP port 8443 (https). The SemSvc service exposes a servlet called 'AgentServlet" which allows remote users to activate certain tasks without prior authentication. • https://www.exploit-db.com/exploits/18916 http://www.securityfocus.com/bid/51795 http://www.securitytracker.com/id?1027093 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120522_01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 97%CPEs: 20EXPL: 0

The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. El analizador de archivos TAR en AVG Anti-Virus 10.0.0.1190, Quick Heal (también conocido como Cat QuickHeal) 11.00, Comodo Antivirus 7424, a-squared Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2 .254.0, Ikarus Virus Utilities Comando escáner de la línea T3 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee gateway (anteriormente Webwasher) 2010.1C, NOD32 Antivirus 5795 , Norman Antivirus 6.6.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, y Trend Micro HouseCall 9.120. 0.1004 permite a atacantes remotos evitar la detección de malware a través de un archivo tar con un archivo ZIP adjunto. NOTA: esto más adelante se puede dividir en varios CVEs si la información adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones de tar analizador. • http://osvdb.org/80389 http://osvdb.org/80390 http://osvdb.org/80391 http://osvdb.org/80395 http://osvdb.org/80396 http://osvdb.org/80403 http://osvdb.org/80406 http://osvdb.org/80409 http://www.ieee-security.org/TC/SP2012/program.html http://www.securityfocus.com/archive/1/522005 http://www.securityfocus.com/bid/52608 https://exchange.xforce.ibmcloud.com/vulnerabilities/74289 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 97%CPEs: 29EXPL: 0

The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. El analizador de archivos TAR en Avira AntiVir versión 7.11.1.163, Antiy Labs AVL SDK versión 2.0.3.7, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, AVG Anti-Virus versión 10.0.0.1190, Bitdefender versión 7.2, Quick Heal (también se conoce como Cat QuickHeal) versión 11.00, ClamAV versión 0.96.4, Command Antivirus versión 5.2.11.5, Emsisoft Anti-Malware versión 5.1.0.1, eSafe versión 7.0.17.0, F-Prot antivirus versión 4.6.2.117, G Data AntiVirus versión 21, Ikarus Virus Utilities T3 Command Line Scanner versión 1.1.97.0, Jiangmin Antivirus versión 13.0.900, K7 AntiVirus versión 9.77.3565, Kaspersky Anti-Virus versión 7.0.0.125, McAfee Anti-Virus Scanning Engine versión 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) versión 2010.1C, Antimalware Engine versión 1.1.6402.0 en Microsoft Security Essentials versión 2.0, NOD32 Antivirus versión 5795, Norman Antivirus versión 6.06.12 , PC Tools AntiVirus versión 7.0.3.5, Rising Antivirus versión 22.83.00.03, AVEngine versión 20101.3.0.103 en Symantec Endpoint Protection versión 11, Trend Micro AntiVirus versión 9.120.0.1004, Trend Micro HouseCall versión 9.120.0.1004, VBA32 versión 3.12.14.2 y VirusBuster versión 13.6.151.0 , permite a los atacantes remotos omitir la detección de malware por medio de una entrada de archivo TAR con un campo de longitud que supera el tamaño total del archivo TAR. • http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html http://osvdb.org/80389 http://osvdb.org/80391 http://osvdb.org/80392 http://osvdb.org/80393 http://osvdb.org/80395 http://osvdb.org/80396 http://osvdb.org/80403 http://osvdb.org/80406 http://osvdb.org/80407 http://osvdb.org/80409 http://www.ieee-security.org/TC/SP2012/program.html http://www.mandriva.com/security/advisories?name=MDVSA-2012:094 http://www.securityfocus.com& • CWE-264: Permissions, Privileges, and Access Controls •