Filtered by vendor Symantec Subscriptions
Filtered by product Security Information Manager Appliance Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-1614 1 Symantec 2 Security Information Manager, Security Information Manager Appliance 2022-10-03 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-1615 1 Symantec 2 Security Information Manager, Security Information Manager Appliance 2022-10-03 N/A
The management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote attackers to obtain sensitive information via unspecified web-GUI API calls.
CVE-2013-1613 1 Symantec 2 Security Information Manager, Security Information Manager Appliance 2022-10-03 N/A
SQL injection vulnerability in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.