Vulnerabilities > Symantec > Security Information Manager

DATE CVE VULNERABILITY TITLE RISK
2013-07-08 CVE-2013-1615 Information Exposure vulnerability in Symantec products
The management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote attackers to obtain sensitive information via unspecified web-GUI API calls.
2.9
2013-07-08 CVE-2013-1614 Cross-Site Scripting vulnerability in Symantec products
Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
symantec CWE-79
4.3
2013-07-08 CVE-2013-1613 SQL Injection vulnerability in Symantec products
SQL injection vulnerability in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
low complexity
symantec CWE-89
4.7
2006-06-19 CVE-2006-3072 Authentication Bypass vulnerability in Symantec Security Information Manager
M4 Macro Library in Symantec Security Information Manager before 4.0.2.29 HOTFIX 1 allows local users to execute arbitrary commands via crafted "rule definitions", which produces dangerous Java code during M4 transformation.
local
low complexity
symantec
4.6