Page 4 of 25 results (0.005 seconds)

CVSS: 6.5EPSS: 96%CPEs: 1EXPL: 3

Directory traversal vulnerability in the charting component in Symantec Messaging Gateway before 10.6.2 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the sn parameter to brightmail/servlet/com.ve.kavachart.servlet.ChartStream. La vulnerabilidad de desplazamiento de directorios en el componente de creación de gráficos en Symantec Messaging Gateway en versiones anteriores a 10.6.2 permite a los usuarios autenticados remotos leer archivos arbitrarios a través de .. (punto punto) en el parámetro sn a brightmail/servlet/com.ve.kavachart.servlet.ChartStream. Symantec Messaging Gateway versions 10.6.1 and below suffer from a directory traversal vulnerability. • https://www.exploit-db.com/exploits/40437 http://packetstormsecurity.com/files/138891/Symantec-Messaging-Gateway-10.6.1-Directory-Traversal.html http://seclists.org/fulldisclosure/2016/Sep/71 http://www.securityfocus.com/bid/93148 http://www.securitytracker.com/id/1036908 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160927_00 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.2EPSS: 0%CPEs: 7EXPL: 0

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to obtain root-shell access via crafted terminal-window input. La consola de gestión en dispositivos Symantec Messaging Gateway (SMG) Appliance en versiones anteriores a 10.6.1 permite a usuarios locales obtener acceso root-shell a través de la entrada en ventana de terminal manipulada. • http://www.securityfocus.com/bid/86138 http://www.securitytracker.com/id/1035609 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 3

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges. La consola de gestión en dispositivos Symantec Messaging Gateway (SMG) Appliance en versiones anteriores a 10.6.1 permite a usuarios locales descubrir una contraseña AD cifrada aprovechando determinados privilegios de lectura. Symantec Brightmail versions 10.6.0-7 and below save the AD password in a place where it can be retrieved. • https://www.exploit-db.com/exploits/39715 http://packetstormsecurity.com/files/136758/Symantec-Brightmail-10.6.0-7-LDAP-Credential-Grabber.html http://www.securityfocus.com/bid/86137 http://www.securitytracker.com/id/1035609 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00 • CWE-255: Credentials Management Errors •

CVSS: 4.3EPSS: 43%CPEs: 6EXPL: 1

Cross-site scripting (XSS) vulnerability in brightmail/setting/compliance/DlpConnectFlow$view.flo in the management console in Symantec Messaging Gateway 10.x before 10.5.2 allows remote attackers to inject arbitrary web script or HTML via the displayTab parameter. Vulnerabilidad de XSS en brightmail/setting/compliance/DlpConnectFlow$view.flo en la consola de gestión en Symantec Messaging Gateway 10.x anterior a 10.5.2 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través del parámetro displayTab. Symantec Messaging Gateway version 10.5.1 suffers from a reflective cross site scripting vulnerability. • http://seclists.org/fulldisclosure/2014/Apr/256 http://www.securityfocus.com/bid/66966 http://www.securitytracker.com/id/1030136 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140422_00 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 91%CPEs: 5EXPL: 2

Multiple directory traversal vulnerabilities in the management console in Symantec Messaging Gateway (SMG) 9.5.x allow remote authenticated users to read arbitrary files via a .. (dot dot) in the (1) logFile parameter in a logs action to brightmail/export or (2) localBackupFileSelection parameter in an APPLIANCE restoreSource action to brightmail/admin/restore/download.do. Múltiples vulnerabilidades de salto de directorio en Symantec Messaging Gateway v9.5 y v9.5.1 permite a atacantes leer ficheros arbitrarios mediante un .. (punto punto) en el (1) parámetro logFile en una acción de guardar la acción en brightmail/export o (2) parámetro localBackupFileSelection en una acción APPLIANCE restoreSource para brightmail/admin/restore/download.do. • https://www.exploit-db.com/exploits/23110 http://www.securityfocus.com/bid/56789 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120827_00 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •