CVE-2019-9694

Symantec Endpoint Encryption prior to SEE 11.2.1 MP1 may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
References
Link Resource
https://support.symantec.com/en_US/article.SYMSA1478.html Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:endpoint_encryption:11.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_encryption:11.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_encryption:11.1.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_encryption:11.1.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_encryption:11.1.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_encryption:11.1.3:hf2:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_encryption:11.1.3:hf3:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_encryption:11.1.3:mp1:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_encryption:11.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-10 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9694

Mitre link : CVE-2019-9694

CVE.ORG link : CVE-2019-9694


JSON object : View

Products Affected

symantec

  • endpoint_encryption