Filtered by vendor Symantec Subscriptions
Filtered by product Security Information Manager Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-1615 1 Symantec 2 Security Information Manager, Security Information Manager Appliance 2024-09-17 N/A
The management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote attackers to obtain sensitive information via unspecified web-GUI API calls.
CVE-2013-1614 1 Symantec 2 Security Information Manager, Security Information Manager Appliance 2024-09-16 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-1613 1 Symantec 2 Security Information Manager, Security Information Manager Appliance 2024-09-16 N/A
SQL injection vulnerability in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2006-3072 1 Symantec 1 Security Information Manager 2024-08-07 N/A
M4 Macro Library in Symantec Security Information Manager before 4.0.2.29 HOTFIX 1 allows local users to execute arbitrary commands via crafted "rule definitions", which produces dangerous Java code during M4 transformation.