Vulnerabilities > Symantec > Endpoint Encryption

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2016-6590 Improper Privilege Management vulnerability in Symantec products
A privilege escalation vulnerability exists when loading DLLs during boot up and reboot in Symantec IT Management Suite 8.0 prior to 8.0 HF4 and Suite 7.6 prior to 7.6 HF7, Symantec Ghost Solution Suite 3.1 prior to 3.1 MP4, Symantec Endpoint Virtualization 7.x prior to 7.6 HF7, and Symantec Encryption Desktop 10.x prior to 10.4.1, which could let a local malicious user execute arbitrary code.
4.4
2019-07-01 CVE-2019-9703 Unspecified vulnerability in Symantec Endpoint Encryption
Symantec Endpoint Encryption, prior to SEE 11.3.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.
local
low complexity
symantec
4.6
2019-07-01 CVE-2019-9702 Unspecified vulnerability in Symantec Endpoint Encryption
Symantec Endpoint Encryption, prior to SEE 11.3.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue that allows a user to gain elevated access to resources that are normally protected at lower access levels.
local
low complexity
symantec
4.6
2019-04-10 CVE-2019-9694 Unspecified vulnerability in Symantec Endpoint Encryption
Symantec Endpoint Encryption prior to SEE 11.2.1 MP1 may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
local
low complexity
symantec
4.6
2017-11-13 CVE-2017-15526 NULL Pointer Dereference vulnerability in Symantec Endpoint Encryption
Prior to SEE v11.1.3MP1, Symantec Endpoint Encryption can be susceptible to a null pointer de-reference issue, which can result in a NullPointerException that can lead to a privilege escalation scenario.
low complexity
symantec CWE-476
5.2
2017-11-13 CVE-2017-15525 Unspecified vulnerability in Symantec Endpoint Encryption
Prior to SEE v11.1.3MP1, Symantec Endpoint Encryption can be susceptible to a denial of service (DoS) attack, which is a type of attack whereby the perpetrator attempts to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a specific host within a network.
low complexity
symantec
5.5
2017-10-23 CVE-2017-13683 Missing Release of Resource after Effective Lifetime vulnerability in Symantec Endpoint Encryption
In Symantec Endpoint Encryption before SEE 11.1.3HF3, a kernel memory leak is a type of resource leak that can occur when a computer program incorrectly manages memory allocations in such a way that memory which is no longer needed is not released.
2.3
2017-10-10 CVE-2017-13675 Unspecified vulnerability in Symantec Endpoint Encryption
A denial of service (DoS) attack in Symantec Endpoint Encryption before SEE 11.1.3HF2 allows remote attackers to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a specific host within a network.
2.3
2016-05-14 CVE-2015-8156 Local Privilege Escalation vulnerability in Symantec Endpoint Encryption 11.0/11.0.0/11.0.1
Unquoted Windows search path vulnerability in EEDService in Symantec Endpoint Encryption (SEE) 11.x before 11.1.1 allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory, as demonstrated by program.exe.
local
low complexity
symantec
7.2
2015-12-18 CVE-2015-6556 Information Exposure vulnerability in Symantec Endpoint Encryption
EACommunicatorSrv.exe in the Framework Service in the client in Symantec Endpoint Encryption (SEE) before 11.1.0 allows remote authenticated users to discover credentials by triggering a memory dump.
2.3