Vulnerabilities (CVE)

Filtered by vendor Symantec Subscribe
Filtered by product Endpoint Encryption
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6590 1 Symantec 4 Encryption Desktop, Endpoint Encryption, Ghost Solution Suite and 1 more 2023-12-10 4.4 MEDIUM 7.8 HIGH
A privilege escalation vulnerability exists when loading DLLs during boot up and reboot in Symantec IT Management Suite 8.0 prior to 8.0 HF4 and Suite 7.6 prior to 7.6 HF7, Symantec Ghost Solution Suite 3.1 prior to 3.1 MP4, Symantec Endpoint Virtualization 7.x prior to 7.6 HF7, and Symantec Encryption Desktop 10.x prior to 10.4.1, which could let a local malicious user execute arbitrary code.
CVE-2019-9694 1 Symantec 1 Endpoint Encryption 2023-12-10 4.6 MEDIUM 7.8 HIGH
Symantec Endpoint Encryption prior to SEE 11.2.1 MP1 may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
CVE-2019-9703 1 Symantec 1 Endpoint Encryption 2023-12-10 4.6 MEDIUM 7.8 HIGH
Symantec Endpoint Encryption, prior to SEE 11.3.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.
CVE-2019-9702 1 Symantec 1 Endpoint Encryption 2023-12-10 4.6 MEDIUM 7.8 HIGH
Symantec Endpoint Encryption, prior to SEE 11.3.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.
CVE-2017-15525 1 Symantec 1 Endpoint Encryption 2023-12-10 5.5 MEDIUM 4.5 MEDIUM
Prior to SEE v11.1.3MP1, Symantec Endpoint Encryption can be susceptible to a denial of service (DoS) attack, which is a type of attack whereby the perpetrator attempts to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a specific host within a network.
CVE-2017-13675 1 Symantec 1 Endpoint Encryption 2023-12-10 2.3 LOW 4.2 MEDIUM
A denial of service (DoS) attack in Symantec Endpoint Encryption before SEE 11.1.3HF2 allows remote attackers to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a specific host within a network.
CVE-2017-13683 1 Symantec 1 Endpoint Encryption 2023-12-10 2.3 LOW 5.7 MEDIUM
In Symantec Endpoint Encryption before SEE 11.1.3HF3, a kernel memory leak is a type of resource leak that can occur when a computer program incorrectly manages memory allocations in such a way that memory which is no longer needed is not released. In object-oriented programming, a memory leak may happen when an object is stored in memory but cannot be accessed by the running code.
CVE-2017-15526 1 Symantec 1 Endpoint Encryption 2023-12-10 5.2 MEDIUM 6.8 MEDIUM
Prior to SEE v11.1.3MP1, Symantec Endpoint Encryption can be susceptible to a null pointer de-reference issue, which can result in a NullPointerException that can lead to a privilege escalation scenario.
CVE-2015-6556 1 Symantec 1 Endpoint Encryption 2023-12-10 2.3 LOW N/A
EACommunicatorSrv.exe in the Framework Service in the client in Symantec Endpoint Encryption (SEE) before 11.1.0 allows remote authenticated users to discover credentials by triggering a memory dump.
CVE-2015-8156 1 Symantec 1 Endpoint Encryption 2023-12-10 7.2 HIGH 7.8 HIGH
Unquoted Windows search path vulnerability in EEDService in Symantec Endpoint Encryption (SEE) 11.x before 11.1.1 allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory, as demonstrated by program.exe.