CVE-2019-9703

Symantec Endpoint Encryption, prior to SEE 11.3.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.
References
Link Resource
http://www.securityfocus.com/bid/108796 Third Party Advisory VDB Entry
https://support.symantec.com/us/en/article.SYMSA1485.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:endpoint_encryption:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-01 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9703

Mitre link : CVE-2019-9703

CVE.ORG link : CVE-2019-9703


JSON object : View

Products Affected

symantec

  • endpoint_encryption