8 results (0.006 seconds)

CVSS: 3.5EPSS: 1%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in administrative-interface pages in the management console in Symantec Brightmail Gateway 9.5.x allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidades de secuencias de comandos entre sitios múltiples (XSS) en las interfaces administrativas en la consola de gestión en Symantec Brightmail Gateway v9.5.x que permite a usuarios autenticados remotamente inyectar secuencias de comandos web o HTML a través de vectores no especificados • http://www.securityfocus.com/bid/59700 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130508_00 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 2%CPEs: 24EXPL: 0

Buffer overflow in the Lotus Freelance Graphics PRZ file viewer in Autonomy KeyView, as used in Symantec Mail Security (SMS) 6.x through 8.x, Symantec Brightmail and Messaging Gateway before 9.5.1, and Symantec Data Loss Prevention (DLP) before 10.5.3 and 11.x before 11.1, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted .prz file. NOTE: this may overlap CVE-2011-1217. Desbordamiento de búfer en Lotus Freelance Graphics PRZ file viewer en Auntonomy KeyView, tal como se utiliza en Symantec Mail Security (SMS) v6.x hasta v8.x, Symantec Brightmail y Messaging Gateway antes de v9.5.1, y Symantec Data Loss Prevention (DLP) antes de v10.5.3 y v11.x antes de v11,1, permite a atacantes remotos provocar una denegación de servicio (caída) o ejecutar código de su elección mediante un fichero .prz manipulado. Nota: Esta vulnerabilidad puede solaparse con CVE-2011-1217 • http://secunia.com/advisories/44779 http://securitytracker.com/id?1025594 http://securitytracker.com/id?1025595 http://securitytracker.com/id?1025596 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110531_00 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 31EXPL: 1

Integer overflow in kvolefio.dll 8.5.0.8339 and 10.5.0.0 in the Autonomy KeyView Filter SDK, as used in IBM Lotus Notes 8.5, Symantec Mail Security for Microsoft Exchange 5.0.10 through 5.0.13, and other products, allows context-dependent attackers to execute arbitrary code via a crafted OLE document that triggers a heap-based buffer overflow. Desbordamiento de entero en kvolefio.dll v8.5.0.8339 y v10.5.0.0 en Autonomy KeyView Filter SDK, tal y como se utiliza en IBM Lotus Notes v8.5, Symantec Mail Security para Microsoft Exchange desde v5.0.10 hasta v5.0.13, y otros productos, permite a atacantes dependientes del contexto ejecutar codigo arbitrario a traves de documentos OLE que inicianun desbordamiento de memoria dinamica. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=858 http://www-01.ibm.com/support/docview.wss?uid=swg21440812 http://www.securityfocus.com/bid/38468 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100304_00 • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 1%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in the Control Center in Symantec Brightmail Gateway Appliance before 8.0.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en el Centro de Control en Symantec Brightmail Gateway Appliance antes de 8.0.1 permite a usuarios remotos autenticados inyectar HTML o scripts web arbitrarios a través de vectores no especificados. • http://osvdb.org/53944 http://secunia.com/advisories/34885 http://securitytracker.com/id?1022116 http://www.securityfocus.com/bid/34641 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090423_01 http://www.vupen.com/english/advisories/2009/1155 https://exchange.xforce.ibmcloud.com/vulnerabilities/50074 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

Multiple unspecified vulnerabilities in the Control Center in Symantec Brightmail Gateway Appliance before 8.0.1 allow remote authenticated users to gain privileges, and possibly obtain sensitive information or hijack sessions of arbitrary users, via vectors involving (1) administrative scripts or (2) console functions. Múltiples vulnerabilidades no especificadas en el Centro de Control de Symantec Brightmail Gateway Appliance antes de v8.0.1 permiten a los usuarios remotos autenticados obtener privilegios, y posiblemente obtener información sensible o el secuestro arbitrario de sesiones de los usuarios, a través de vectores relacionados con (1) secuencias de comandos administrativos o (2) funciones de la consola. • http://osvdb.org/53945 http://secunia.com/advisories/34885 http://securitytracker.com/id?1022117 http://www.securityfocus.com/bid/34639 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090423_01 http://www.vupen.com/english/advisories/2009/1155 https://exchange.xforce.ibmcloud.com/vulnerabilities/50075 •