Vulnerabilities > Symantec > Encryption Management Server

DATE CVE VULNERABILITY TITLE RISK
2018-08-20 CVE-2018-5243 Resource Exhaustion vulnerability in Symantec Encryption Management Server
The Symantec Encryption Management Server (SEMS) product, prior to version 3.4.2 MP1, may be susceptible to a denial of service (DoS) exploit.
network
low complexity
symantec CWE-400
5.0
2016-02-18 CVE-2015-8151 OS Command Injection vulnerability in Symantec Encryption Management Server 3.3.2
Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows remote authenticated users to execute arbitrary OS commands by leveraging console administrator access.
network
low complexity
symantec CWE-78
5.8
2016-02-18 CVE-2015-8150 Permissions, Privileges, and Access Controls vulnerability in Symantec Encryption Management Server 3.3.2
Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows local users to obtain root access by modifying a batch file.
6.3
2016-02-18 CVE-2015-8149 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Symantec Encryption Management Server 3.3.2
The LDAP service in Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows remote attackers to cause a denial of service (heap memory corruption and service outage) via crafted requests.
network
low complexity
symantec CWE-119
5.0
2016-02-18 CVE-2015-8148 Information Exposure vulnerability in Symantec Encryption Management Server 3.3.2
The LDAP service in Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows remote attackers to obtain sensitive information about administrator accounts via a modified request.
network
low complexity
symantec CWE-200
5.0
2015-02-01 CVE-2014-7288 Permissions, Privileges, and Access Controls vulnerability in Symantec Encryption Management Server and PGP Universal Server
Symantec PGP Universal Server and Encryption Management Server before 3.3.2 MP7 allow remote authenticated administrators to execute arbitrary shell commands via a crafted command line in a database-backup restore action.
network
low complexity
symantec CWE-264
critical
9.0
2015-02-01 CVE-2014-7287 Injection vulnerability in Symantec Encryption Management Server and PGP Universal Server
The key-management component in Symantec PGP Universal Server and Encryption Management Server before 3.3.2 MP7 allows remote attackers to trigger unintended content in outbound e-mail messages via a crafted key UID value in an inbound e-mail message, as demonstrated by the outbound Subject header.
network
low complexity
symantec CWE-74
5.0
2014-02-07 CVE-2014-1643 Permissions, Privileges, and Access Controls vulnerability in Symantec Encryption Management Server 3.3.0/3.3.1
The Web Email Protection component in Symantec Encryption Management Server (aka PGP Universal Server) before 3.3.2 allows remote authenticated users to read the stored outbound e-mail messages of arbitrary users via a modified URL.
network
low complexity
symantec CWE-264
4.0
2013-07-31 CVE-2013-4674 Cross-Site Scripting vulnerability in Symantec Encryption Management Server and PGP Universal Server
Cross-site scripting (XSS) vulnerability in the Web Email Protection component in Symantec Encryption Management Server (formerly Symantec PGP Universal Server) before 3.3.0 MP2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted encrypted e-mail attachment.
network
symantec CWE-79
4.3