Filtered by vendor Symantec Subscriptions
Filtered by product Ghost Solutions Suite Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2006-1286 1 Symantec 2 Ghost Solutions Suite, Norton Ghost 2024-08-07 N/A
Buffer overflow in the login dialog in dbisqlc.exe in SQLAnywhere for Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, might allow local users to read certain sensitive information from the database.
CVE-2006-1285 1 Symantec 2 Ghost Solutions Suite, Norton Ghost 2024-08-07 N/A
SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, gives read and write permissions to all users for database shared memory sections, which allows local users to access and possibly modify certain information.
CVE-2006-1284 1 Symantec 2 Ghost Solutions Suite, Norton Ghost 2024-08-07 N/A
The installation of SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, includes a default administrator login account and password, which allows local users to gain privileges or modify tasks.
CVE-2007-3132 1 Symantec 2 Ghost Solutions Suite, Norton Ghost 2024-08-07 N/A
Multiple vulnerabilities in Symantec Ghost Solution Suite 2.0.0 and earlier, with Ghost 8.0.992 and possibly other versions, allow remote attackers to cause a denial of service (client or server crash) via malformed requests to the daemon port, 1346/udp or 1347/udp.
CVE-2008-0640 1 Symantec 1 Ghost Solutions Suite 2024-08-07 N/A
Symantec Ghost Solution Suite 1.1 before 1.1 patch 2, 2.0.0, and 2.0.1 does not authenticate connections between the console and the Ghost Management Agent, which allows remote attackers to execute arbitrary commands via unspecified RPC requests in conjunction with ARP spoofing.
CVE-2012-0306 1 Symantec 1 Ghost Solutions Suite 2024-08-06 N/A
Symantec Ghost Solution Suite 2.x through 2.5.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted backup file.
CVE-2015-5689 1 Symantec 2 Deployment Solution, Ghost Solutions Suite 2024-08-06 N/A
ghostexp.exe in Ghost Explorer Utility in Symantec Ghost Solutions Suite (GSS) before 3.0 HF2 12.0.0.8010 and Symantec Deployment Solution (DS) before 7.6 HF4 12.0.0.7045 performs improper sign-extend operations before array-element accesses, which allows remote attackers to execute arbitrary code, cause a denial of service (application crash), or possibly obtain sensitive information via a crafted Ghost image.