Vulnerabilities > Symantec > Norton Ghost > 8.0

DATE CVE VULNERABILITY TITLE RISK
2007-06-08 CVE-2007-3132 Denial of Service vulnerability in Symantec Ghost Solutions Suite and Norton Ghost
Multiple vulnerabilities in Symantec Ghost Solution Suite 2.0.0 and earlier, with Ghost 8.0.992 and possibly other versions, allow remote attackers to cause a denial of service (client or server crash) via malformed requests to the daemon port, 1346/udp or 1347/udp.
network
low complexity
symantec
5.0
2006-03-19 CVE-2006-1286 Information Disclosure vulnerability in Symantec Ghost Solutions Suite and Norton Ghost
Buffer overflow in the login dialog in dbisqlc.exe in SQLAnywhere for Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, might allow local users to read certain sensitive information from the database.
local
low complexity
symantec
2.1
2006-03-19 CVE-2006-1285 Local Information Disclosure and Data Corruption vulnerability in Symantec Ghost Solutions Suite and Norton Ghost
SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, gives read and write permissions to all users for database shared memory sections, which allows local users to access and possibly modify certain information.
local
low complexity
symantec
3.2
2006-03-19 CVE-2006-1284 Local Administrative Authentication Credentials Disclosure vulnerability in Symantec Ghost Solutions Suite and Norton Ghost
The installation of SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, includes a default administrator login account and password, which allows local users to gain privileges or modify tasks.
local
low complexity
symantec
4.6