ID CVE-2019-9694
Summary Symantec Endpoint Encryption prior to SEE 11.2.1 MP1 may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.
References
Vulnerable Configurations
  • cpe:2.3:a:symantec:endpoint_encryption:11.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_encryption:11.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_encryption:11.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_encryption:11.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_encryption:11.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_encryption:11.1.3:hf2:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.1.3:hf2:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_encryption:11.1.3:hf3:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.1.3:hf3:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_encryption:11.1.3:mp1:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.1.3:mp1:*:*:*:*:*:*
  • cpe:2.3:a:symantec:endpoint_encryption:11.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:endpoint_encryption:11.2:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://support.symantec.com/en_US/article.SYMSA1478.html
Last major update 24-08-2020 - 17:37
Published 10-04-2019 - 20:29
Last modified 24-08-2020 - 17:37
Back to Top