Vulnerabilities > Symantec > Endpoint Detection AND Response > 4.2.0

DATE CVE VULNERABILITY TITLE RISK
2022-11-08 CVE-2022-37015 Unspecified vulnerability in Symantec Endpoint Detection and Response
Symantec Endpoint Detection and Response (SEDR) Appliance, prior to 4.7.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
network
low complexity
symantec
critical
9.8
2020-11-18 CVE-2020-12593 Unspecified vulnerability in Symantec Endpoint Detection and Response
Symantec Endpoint Detection & Response, prior to 4.5, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.
network
low complexity
symantec
5.0
2020-07-08 CVE-2020-5839 Information Exposure vulnerability in Symantec Endpoint Detection and Response 4.1.0/4.2.0/4.3.0
Symantec Endpoint Detection And Response, prior to 4.4, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.
network
low complexity
symantec CWE-200
5.0
2020-01-13 CVE-2019-19547 Cross-site Scripting vulnerability in multiple products
Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue.
network
low complexity
symantec fedoraproject CWE-79
6.1