Vulnerabilities (CVE)

Filtered by vendor Symantec Subscribe
Filtered by product Norton Family
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-5311 1 Symantec 9 Endpoint Protection, Endpoint Protection Cloud, Norton 360 and 6 more 2023-12-10 6.9 MEDIUM 7.8 HIGH
A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges.
CVE-2017-15529 1 Symantec 1 Norton Family 2023-12-10 2.1 LOW 6.2 MEDIUM
Prior to 4.4.1.10, the Norton Family Android App can be susceptible to a Denial of Service (DoS) exploit. A DoS attack is a type of attack whereby the perpetrator attempts to make a particular device unavailable to its intended user by temporarily or indefinitely disrupting services of a specific host within a network.
CVE-2017-15530 1 Symantec 1 Norton Family 2023-12-10 2.1 LOW 3.3 LOW
Prior to 4.4.1.10, the Norton Family Android App can be susceptible to an Information Disclosure issue. Information disclosure is a very common issue that attackers will attempt to exploit as a first pass across the application. As they probe the application they will take note of anything that may seem out of place or any bit of information they can use to their advantage such as error messages, system information, user data, version numbers, component names, URL paths, or even simple typos and misspellings.