Page 8 of 68 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Multiple SQL injection vulnerabilities in interface PHP scripts in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow remote authenticated users to execute arbitrary SQL commands by leveraging the Limited Administrator role. Vulnerabilidad de inyección SQL múltiple en la interfaz de scripts PHP en el componente Manager en Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1.6, permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios mediante el aprovechamiento del rol Limited Administrator. • http://www.securityfocus.com/bid/75204 http://www.securitytracker.com/id/1032616 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150617_00 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

Multiple untrusted search path vulnerabilities in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow local users to gain privileges via a Trojan horse DLL in an unspecified directory. Múltiples vulnerabilidades de búsqueda de ruta no confiable en el componente Manager en Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1.6, permite a usuarios locales obtener privilegios a través de un Troyano DLL en un directorio no especificado. • http://www.securityfocus.com/bid/75203 http://www.securitytracker.com/id/1032616 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150617_00 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

sysplant.sys in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allows local users to cause a denial of service (blocked system shutdown) by triggering an unspecified deadlock condition. Vulnerabilidad en sysplant.sys en el componente Manager en Symantec Endpoint Protection (SEP) en versiones anteriores a 12.1.6, permite a usuarios locales causar una denegación de servicio (apagado de sistema bloqueado) desencadenando una condición de interbloqueo no especificada. • http://www.securityfocus.com/bid/75202 http://www.securitytracker.com/id/1032616 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150617_00 • CWE-399: Resource Management Errors •

CVSS: 6.9EPSS: 0%CPEs: 3EXPL: 3

Buffer overflow in the sysplant driver in Symantec Endpoint Protection (SEP) Client 11.x and 12.x before 12.1 RU4 MP1b, and Small Business Edition before SEP 12.1, allows local users to execute arbitrary code via a long argument to a 0x00222084 IOCTL call. Desbordamiento de buffer en el controlador sysplant en Symantec Endpoint Protection (SEP) Client 11.x y 12.x anterior a 12.1 RU4 MP1b, y Small Business Edition anterior a SEP 12.1, permite a usuarios locales ejecutar código arbitrario a través de un argumento largo en una llamada 0x00222084 IOCTL. Symantec Endpoint Protection versions 11.x and 12.x suffer from a kernel pool overflow vulnerability. • https://www.exploit-db.com/exploits/34272 http://packetstormsecurity.com/files/127772/Symantec-Endpoint-Protection-11.x-12.x-Kernel-Pool-Overflow.html http://secunia.com/advisories/58996 http://secunia.com/advisories/59697 http://www.exploit-db.com/exploits/34272 http://www.kb.cert.org/vuls/id/252068 http://www.osvdb.org/109663 http://www.securityfocus.com/bid/68946 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&a • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.4EPSS: 0%CPEs: 24EXPL: 0

The Management Console in Symantec Endpoint Protection (SEP) 11.x before 11.0.7.4 and 12.x before 12.1.2 RU2 and Endpoint Protection Small Business Edition 12.x before 12.1.2 RU2 does not properly perform authentication, which allows remote authenticated users to gain privileges by leveraging access to a limited-admin account. La Consola de Administración en Symantec Endpoint Protection (SEP) 11.x anteriores a 11.0.7.4 y 12.x anteriores a 12.1.2 RU2 y Endpoint Protection Small Business Edition 12.x anteriores a 12.1.2 RU2 no realizan la autenticación de forma apropiada , lo cual permite a usuarios remotos autenticados obtener privilegios aprovechando el acceso a una cuenta de administrador limitada. • http://www.securityfocus.com/bid/64128 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00 https://exchange.xforce.ibmcloud.com/vulnerabilities/90224 • CWE-287: Improper Authentication •