CVE Vulnerabilities

CVE-2020-12593

Published: Nov 18, 2020 | Modified: Nov 30, 2020
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Symantec Endpoint Detection & Response, prior to 4.5, may be susceptible to an information disclosure issue, which is a type of vulnerability that could potentially allow unauthorized access to data.

Affected Software

Name Vendor Start Version End Version
Endpoint_detection_and_response Symantec * 4.5 (excluding)

References