Page 3 of 32 results (0.006 seconds)

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to discover the PHP JSESSIONID value via unspecified vectors. Symantec Endpoint Protection Manager (SEPM) 12.1 en versiones anteriores a RU6 MP5 permite a usuarios remotos autenticados descubrir el valor JSESSIONID en PHP a través de vectores no especificados. • http://www.securityfocus.com/bid/91445 http://www.securitytracker.com/id/1036196 https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to inject arbitrary web script or HTML via a "DOM link manipulation" attack. Múltiples vulnerabilidades de XSS en la secuencia de comandos de administración en Symantec Endpoint Protection Manager (SEPM) 12.1 en versiones anteriores a RU6 MP5 permiten a usuarios remotos autenticados inyectar secuencia de comandos web o HTML arbitrarios a través de un ataque "manipulación de enlace DOM". • http://www.securityfocus.com/bid/91448 http://www.securitytracker.com/id/1036196 https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated administrators to enumerate administrator accounts via modified GET requests. Symantec Endpoint Protection Manager (SEPM) 12.1 en versiones anteriores a RU6 MP5 permite a administradores remotos autenticados enumerar cuentas de administradores a través de peticiones GET modificadas. • http://www.securityfocus.com/bid/91440 http://www.securitytracker.com/id/1036196 https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Race condition in the client in Symantec Endpoint Protection (SEP) 12.1 before RU6 MP5 allows local users to bypass intended restrictions on USB file transfer by conducting filesystem operations before the SEP device manager recognizes a new USB device. Condición de carrera en el cliente en Symantec Endpoint Protection (SEP) 12.1 en versiones anteriores a RU6 MP5 permite a usuarios locales eludir restricciones destinadas a transferir archivo a USB llevando a cabo operaciones de sistema de archivos antes de que el administrador de dispositivos SEP reconozca un nuevo dispositivo USB. • http://www.securityfocus.com/bid/91446 http://www.securitytracker.com/id/1036196 https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01 • CWE-254: 7PK - Security Features CWE-284: Improper Access Control •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to conduct server-side request forgery (SSRF) attacks, and trigger network traffic to arbitrary intranet hosts, via a crafted request. Symantec Endpoint Protection Manager (SEPM) en versiones anteriores a RU6 MP5 permite a usuarios remotos autenticados llevar a cabo ataques de falsificación de solicitud del lado del servidor (SSRF) y desencadenar tráfico de red en el host de la intranet arbitraria a través de una petición manipulada. • http://www.securityfocus.com/bid/91433 http://www.securitytracker.com/id/1036196 https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01 •