Page 8 of 41 results (0.006 seconds)

CVSS: 7.5EPSS: 5%CPEs: 5EXPL: 2

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. La consola de gestión en Symantec Endpoint Protection Manager (SEPM) 12.1 anterior a RU5 permite a atacantes remotos leer ficheros arbitrarios o enviar solicitudes TCP a servidores de intranet a través de datos XML que contienen una declaración de entidad externa en conjunto con una referencia de entidad, relacionado con un problema de entidad externa XML (XXE). Symantec Endpoint Protection version 12.1.4023.4080 suffers from XXE injection, cross site scripting, and arbitrary file write vulnerabilities. • https://www.exploit-db.com/exploits/35181 http://seclists.org/fulldisclosure/2014/Nov/7 http://www.securityfocus.com/archive/1/533918/100/0/threaded http://www.securityfocus.com/bid/70843 http://www.securitytracker.com/id/1031176 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141105_00 https://exchange.xforce.ibmcloud.com/vulnerabilities/98525 •

CVSS: 4.3EPSS: 4%CPEs: 5EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in console interface scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de XSS en las secuencias de comandos de la interfaz de la consola en Symantec Endpoint Protection Manager (SEPM) 12.1 anterior a RU5 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. Symantec Endpoint Protection version 12.1.4023.4080 suffers from XXE injection, cross site scripting, and arbitrary file write vulnerabilities. • https://www.exploit-db.com/exploits/35181 http://seclists.org/fulldisclosure/2014/Nov/7 http://www.securityfocus.com/archive/1/533918/100/0/threaded http://www.securityfocus.com/bid/70844 http://www.securitytracker.com/id/1031176 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141105_00 https://exchange.xforce.ibmcloud.com/vulnerabilities/98526 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 2

ConsoleServlet in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to write to arbitrary files via unspecified vectors. ConsoleServlet en Symantec Endpoint Protection Manager (SEPM) 12.1 anterior a RU5 permite a atacantes remotos escribir a ficheros arbitrarios a través de vectores no especificados. Symantec Endpoint Protection version 12.1.4023.4080 suffers from XXE injection, cross site scripting, and arbitrary file write vulnerabilities. • https://www.exploit-db.com/exploits/35181 http://seclists.org/fulldisclosure/2014/Nov/7 http://www.securityfocus.com/archive/1/533918/100/0/threaded http://www.securityfocus.com/bid/70845 http://www.securitytracker.com/id/1031176 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141105_00 https://exchange.xforce.ibmcloud.com/vulnerabilities/98527 •

CVSS: 7.5EPSS: 83%CPEs: 6EXPL: 5

The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. La consola de gestión en Symantec Endpoint Protection Manager (SEPM) 11.0 anteriorm a 11.0.7405.1424 y 12.1 anterior a 12.1.4023.4080 y Symantec Protection Center Small Business Edition 12.x anterior a 12.1.4023.4080, permite a atacantes remotos leer archivos arbitrarios a través de datos XML conteniendo una declaración de entidad externa en conjunción con una referencia de entidad, relacionado con un problema XML External Entity (XXE). Symantec Endpoint Protection Manager suffers from a remote command execution vulnerability. Versions 11.0, 12.0, and 12.1 are affected. • https://www.exploit-db.com/exploits/31917 https://www.exploit-db.com/exploits/31853 http://www.exploit-db.com/exploits/31853 http://www.exploit-db.com/exploits/31917 http://www.securityfocus.com/bid/65466 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt h •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 5

SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la consola de gestión en Symantec Endpoint Protection Manager (SEPM) 11.0 anterior a 11.0.7405.1424 y 12.1 anterior a 12.1.4023.4080 y Symantec Protection Center Small Business Edition 12.x anterior a 12.1.4023.4080, permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. Symantec Endpoint Protection Manager suffers from a remote command execution vulnerability. Versions 11.0, 12.0, and 12.1 are affected. • https://www.exploit-db.com/exploits/31917 https://www.exploit-db.com/exploits/31853 http://osvdb.org/103306 http://www.exploit-db.com/exploits/31853 http://www.exploit-db.com/exploits/31917 http://www.securityfocus.com/bid/65467 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_v • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •