CVE-2016-2205

Directory traversal vulnerability in the file-download configuration file in the management console in Symantec Workspace Streaming (SWS) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 and Symantec Workspace Virtualization (SWV) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 allows remote authenticated users to read unspecified application files via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:workspace_streaming:7.5.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:workspace_streaming:7.5.0:sp1:*:*:*:*:*:*
cpe:2.3:a:symantec:workspace_streaming:7.6.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:workspace_virtualization:7.5.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:workspace_virtualization:7.5.0:sp1:*:*:*:*:*:*
cpe:2.3:a:symantec:workspace_virtualization:7.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-12 02:00

Updated : 2024-02-28 15:21


NVD link : CVE-2016-2205

Mitre link : CVE-2016-2205

CVE.ORG link : CVE-2016-2205


JSON object : View

Products Affected

symantec

  • workspace_virtualization
  • workspace_streaming
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')