Lucene search

K

Endpoint Detection And Response (SEDR) Security Vulnerabilities

cve
cve

CVE-2022-37015

Symantec Endpoint Detection and Response (SEDR) Appliance, prior to 4.7.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected...

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-08 10:15 PM
47
4
cve
cve

CVE-2020-12593

Symantec Endpoint Detection & Response, prior to 4.5, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-18 11:15 PM
122
cve
cve

CVE-2020-5839

Symantec Endpoint Detection And Response, prior to 4.4, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to...

7.5CVSS

7.2AI Score

0.001EPSS

2020-07-08 04:15 PM
26
cve
cve

CVE-2019-19547

Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue. XSS is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. An XSS vulnerability may be used by attackers to...

6.1CVSS

6.1AI Score

0.001EPSS

2020-01-13 04:15 PM
26