Vulnerabilities (CVE)

Filtered by vendor Symantec Subscribe
Filtered by product Endpoint Protection Manager
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1486 1 Symantec 1 Endpoint Protection Manager 2024-02-28 7.5 HIGH N/A
The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote attackers to bypass authentication via a crafted password-reset action that triggers a new administrative session.
CVE-2015-1487 1 Symantec 1 Endpoint Protection Manager 2024-02-28 5.5 MEDIUM N/A
The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to write to arbitrary files, and consequently obtain administrator privileges, via a crafted filename.
CVE-2015-6555 1 Symantec 1 Endpoint Protection Manager 2024-02-28 8.5 HIGH N/A
Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP3 allows remote attackers to execute arbitrary Java code by connecting to the console Java port.
CVE-2016-3650 1 Symantec 1 Endpoint Protection Manager 2024-02-28 4.0 MEDIUM 8.8 HIGH
Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to discover credentials via a brute-force attack.
CVE-2015-1490 1 Symantec 1 Endpoint Protection Manager 2024-02-28 5.5 MEDIUM N/A
Directory traversal vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to read arbitrary files via a relative pathname in a client installation package.
CVE-2016-3648 1 Symantec 1 Endpoint Protection Manager 2024-02-28 4.0 MEDIUM 8.8 HIGH
Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to bypass the Authentication Lock protection mechanism, and conduct brute-force password-guessing attacks against management-console accounts, by entering data into the authorization window.
CVE-2016-5304 1 Symantec 1 Endpoint Protection Manager 2024-02-28 4.9 MEDIUM 6.8 MEDIUM
Open redirect vulnerability in a report-routing component in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2016-5306 1 Symantec 1 Endpoint Protection Manager 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 does not properly implement the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information by sniffing the network for unintended HTTP traffic on port 8445.
CVE-2016-3653 1 Symantec 1 Endpoint Protection Manager 2024-02-28 6.0 MEDIUM 8.0 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to hijack the authentication of arbitrary users.
CVE-2016-3649 1 Symantec 1 Endpoint Protection Manager 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated administrators to enumerate administrator accounts via modified GET requests.
CVE-2015-8801 1 Symantec 1 Endpoint Protection Manager 2024-02-28 3.3 LOW 2.9 LOW
Race condition in the client in Symantec Endpoint Protection (SEP) 12.1 before RU6 MP5 allows local users to bypass intended restrictions on USB file transfer by conducting filesystem operations before the SEP device manager recognizes a new USB device.
CVE-2016-5305 1 Symantec 1 Endpoint Protection Manager 2024-02-28 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to inject arbitrary web script or HTML via a "DOM link manipulation" attack.
CVE-2015-1491 1 Symantec 1 Endpoint Protection Manager 2024-02-28 6.0 MEDIUM N/A
SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2016-5307 1 Symantec 1 Endpoint Protection Manager 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Directory traversal vulnerability in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to read arbitrary files in the web-root directory tree via unspecified vectors.
CVE-2015-6554 1 Symantec 1 Endpoint Protection Manager 2024-02-28 7.5 HIGH N/A
Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP3 allows remote attackers to execute arbitrary OS commands via crafted data.
CVE-2014-3437 1 Symantec 1 Endpoint Protection Manager 2024-02-28 7.5 HIGH N/A
The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2013-5015 1 Symantec 2 Endpoint Protection Manager, Protection Center 2024-02-28 6.5 MEDIUM N/A
SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-3438 1 Symantec 1 Endpoint Protection Manager 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in console interface scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-3439 1 Symantec 1 Endpoint Protection Manager 2024-02-28 6.1 MEDIUM N/A
ConsoleServlet in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to write to arbitrary files via unspecified vectors.
CVE-2013-5014 1 Symantec 2 Endpoint Protection Manager, Protection Center 2024-02-28 7.5 HIGH N/A
The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.