Directory traversal vulnerability in the file-download configuration file in the management console in Symantec Workspace Streaming (SWS) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 and Symantec Workspace Virtualization (SWV) 7.5.x before 7.5 SP1 HF9 and 7.6.0 before 7.6 HF5 allows remote authenticated users to read unspecified application files via unknown vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2016-07-12T01:00:00

Updated: 2017-08-31T09:57:01

Reserved: 2016-02-02T00:00:00


Link: CVE-2016-2205

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-07-12T02:00:05.017

Modified: 2017-09-01T01:29:05.490


Link: CVE-2016-2205

JSON object: View

cve-icon Redhat Information

No data.

CWE