Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Symantec Subscribe
Filtered by product Endpoint Detection And Response
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19547 2 Fedoraproject, Symantec 2 Fedora, Endpoint Detection And Response 2023-01-31 4.3 MEDIUM 6.1 MEDIUM
Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue. XSS is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. An XSS vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.
CVE-2022-37015 1 Symantec 1 Endpoint Detection And Response 2022-11-09 N/A 9.8 CRITICAL
Symantec Endpoint Detection and Response (SEDR) Appliance, prior to 4.7.0, may be susceptible to a privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
CVE-2020-5839 1 Symantec 1 Endpoint Detection And Response 2021-07-21 5.0 MEDIUM 7.5 HIGH
Symantec Endpoint Detection And Response, prior to 4.4, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.
CVE-2020-12593 1 Symantec 1 Endpoint Detection And Response 2020-11-30 5.0 MEDIUM 7.5 HIGH
Symantec Endpoint Detection & Response, prior to 4.5, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.