Vulnerabilities (CVE)

Filtered by vendor Symantec Subscribe
Filtered by product Encryption Management Server
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5243 1 Symantec 1 Encryption Management Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Symantec Encryption Management Server (SEMS) product, prior to version 3.4.2 MP1, may be susceptible to a denial of service (DoS) exploit. A DoS attack is a type of attack whereby the perpetrator attempts to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a specific host within a network.
CVE-2015-8151 1 Symantec 1 Encryption Management Server 2023-12-10 5.8 MEDIUM 9.1 CRITICAL
Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows remote authenticated users to execute arbitrary OS commands by leveraging console administrator access.
CVE-2015-8150 1 Symantec 1 Encryption Management Server 2023-12-10 6.3 MEDIUM 7.8 HIGH
Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows local users to obtain root access by modifying a batch file.
CVE-2015-8149 1 Symantec 1 Encryption Management Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
The LDAP service in Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows remote attackers to cause a denial of service (heap memory corruption and service outage) via crafted requests.
CVE-2015-8148 1 Symantec 1 Encryption Management Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
The LDAP service in Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows remote attackers to obtain sensitive information about administrator accounts via a modified request.
CVE-2014-7287 1 Symantec 2 Encryption Management Server, Pgp Universal Server 2023-12-10 5.0 MEDIUM N/A
The key-management component in Symantec PGP Universal Server and Encryption Management Server before 3.3.2 MP7 allows remote attackers to trigger unintended content in outbound e-mail messages via a crafted key UID value in an inbound e-mail message, as demonstrated by the outbound Subject header.
CVE-2014-7288 1 Symantec 2 Encryption Management Server, Pgp Universal Server 2023-12-10 9.0 HIGH N/A
Symantec PGP Universal Server and Encryption Management Server before 3.3.2 MP7 allow remote authenticated administrators to execute arbitrary shell commands via a crafted command line in a database-backup restore action.
CVE-2014-1643 1 Symantec 1 Encryption Management Server 2023-12-10 4.0 MEDIUM N/A
The Web Email Protection component in Symantec Encryption Management Server (aka PGP Universal Server) before 3.3.2 allows remote authenticated users to read the stored outbound e-mail messages of arbitrary users via a modified URL.
CVE-2013-4674 1 Symantec 2 Encryption Management Server, Pgp Universal Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Web Email Protection component in Symantec Encryption Management Server (formerly Symantec PGP Universal Server) before 3.3.0 MP2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted encrypted e-mail attachment.