Vulnerabilities (CVE)

Filtered by vendor Symantec Subscribe
Filtered by product Norton Ghost
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-1517 1 Symantec 1 Norton Ghost 2024-02-14 4.3 MEDIUM N/A
Multiple insecure method vulnerabilities in the Symantec.EasySetup.1 ActiveX control in EasySetupInt.dll 14.0.4.30167 in the EasySetup wizard in Symantec Norton Ghost 14.0 allow remote attackers to cause a denial of service (browser crash) and possibly execute arbitrary code via unspecified input to the (1) GetBackupLocationPath, (2) CallUninstall, (3) SetupDeleteVolume, (4) CanUseEasySetup, (5) CallAddInitialProtection, and (6) CallTour methods.
CVE-2011-3477 1 Symantec 4 Backup Exec System Recovery, Norton 360, Norton Ghost and 1 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
GEAR Software CD DVD Filter driver (aka GEARAspiWDM.sys), as used in Symantec Backup Exec System Recovery 8.5 and BESR 2010, Symantec System Recovery 2011, Norton 360, and Norton Ghost, allows local users to cause a denial of service (system crash) via unspecified vectors.
CVE-2007-3132 1 Symantec 2 Ghost Solutions Suite, Norton Ghost 2023-12-10 5.0 MEDIUM N/A
Multiple vulnerabilities in Symantec Ghost Solution Suite 2.0.0 and earlier, with Ghost 8.0.992 and possibly other versions, allow remote attackers to cause a denial of service (client or server crash) via malformed requests to the daemon port, 1346/udp or 1347/udp.
CVE-2007-2360 1 Symantec 4 Backupexec System Recovery, Livestate Recovery, Norton Ghost and 1 more 2023-12-10 6.8 MEDIUM N/A
Symantec Norton Ghost, Norton Save & Recovery, LiveState Recovery, and BackupExec System Recovery before 20070426, when remote backups of restore point images are configured, encrypt network share credentials with a key formed by a hash of the username, which allows local users to obtain the credentials by calculating the key.
CVE-2007-3665 1 Symantec 1 Norton Ghost 2023-12-10 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in FileBackup.DLL in Symantec Norton Ghost 12.0 allow remote attackers to cause a denial of service via unspecified vectors involving the UpdateCatalog and other functions.
CVE-2007-2361 1 Symantec 4 Backupexec System Recovery, Livestate Recovery, Norton Ghost and 1 more 2023-12-10 4.9 MEDIUM N/A
Symantec Norton Ghost, Norton Save & Recovery, LiveState Recovery, and BackupExec System Recovery before 20070426, when remote backups of restore points images are configured, uses weak permissions (world readable) for a configuration file with network share credentials, which allows local users to obtain the credentials by reading the file.
CVE-2007-2359 1 Symantec 4 Backupexec System Recovery, Livestate Recovery, Norton Ghost and 1 more 2023-12-10 7.2 HIGH N/A
Buffer overflow in Ghost Service Manager, as used in Symantec Norton Ghost, Norton Save & Recovery, LiveState Recovery, and BackupExec System Recovery before 20070426, allows local users to gain privileges via a long string.
CVE-2007-3666 1 Symantec 1 Norton Ghost 2023-12-10 7.5 HIGH N/A
Buffer overflow in RemoteCommand.DLL in Symantec Norton Ghost 12.0 allows remote attackers to execute arbitrary code via the Connect function.
CVE-2006-1285 1 Symantec 2 Ghost Solutions Suite, Norton Ghost 2023-12-10 3.2 LOW N/A
SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, gives read and write permissions to all users for database shared memory sections, which allows local users to access and possibly modify certain information.
CVE-2006-1286 1 Symantec 2 Ghost Solutions Suite, Norton Ghost 2023-12-10 2.1 LOW N/A
Buffer overflow in the login dialog in dbisqlc.exe in SQLAnywhere for Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, might allow local users to read certain sensitive information from the database.
CVE-2006-1284 1 Symantec 2 Ghost Solutions Suite, Norton Ghost 2023-12-10 4.6 MEDIUM N/A
The installation of SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, includes a default administrator login account and password, which allows local users to gain privileges or modify tasks.
CVE-2002-0345 1 Symantec 1 Norton Ghost 2023-12-10 7.5 HIGH N/A
Symantec Ghost 7.0 stores usernames and passwords in plaintext in the NGServer\params registry key, which could allow an attacker to gain privileges.
CVE-2001-0598 1 Symantec 1 Norton Ghost 2023-12-10 5.0 MEDIUM N/A
Symantec Ghost 6.5 and earlier allows a remote attacker to create a denial of service by sending large (> 45Kb) amounts of data to the Ghost Configuration Server on port 1347, which triggers an error that is not properly handled.