Lucene search

K

Web Gateway Security Vulnerabilities

cve
cve

CVE-2015-6548

Multiple SQL injection vulnerabilities in a PHP script in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allow remote authenticated users to execute arbitrary SQL commands via unspecified...

8.3AI Score

0.002EPSS

2015-09-20 08:59 PM
23
cve
cve

CVE-2015-6547

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary commands at boot time via unspecified...

7.4AI Score

0.003EPSS

2015-09-20 08:59 PM
23
cve
cve

CVE-2015-5693

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary commands via vectors related to "traffic...

7.3AI Score

0.007EPSS

2015-09-20 08:59 PM
26
cve
cve

CVE-2015-5692

admin_messages.php in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary code by uploading a file with a safe extension and content type, and then leveraging an improper Sudo configuration.....

7.4AI Score

0.003EPSS

2015-09-20 08:59 PM
18
cve
cve

CVE-2015-5691

Multiple cross-site scripting (XSS) vulnerabilities in PHP scripts in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, as demonstrated an attack against...

5.9AI Score

0.729EPSS

2015-09-20 08:59 PM
26
cve
cve

CVE-2015-5690

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging a...

7.3AI Score

0.008EPSS

2015-09-20 08:59 PM
22
cve
cve

CVE-2015-2703

Multiple cross-site scripting (XSS) vulnerabilities in Websense TRITON AP-WEB before 8.0.0 and V-Series 7.7 appliances allow remote attackers to inject arbitrary web script or HTML via the (1) ws-userip in the ws-encdata parameter to cve-bin/moreBlockInfo.cgi in the Data Security block page or (2)....

5.8AI Score

0.007EPSS

2015-03-25 02:59 PM
26
cve
cve

CVE-2015-2702

Cross-site scripting (XSS) vulnerability in the Message Log in the Email Security Gateway in Websense TRITON AP-EMAIL before 8.0.0 and V-Series 7.7 appliances allows remote attackers to inject arbitrary web script or HTML via the sender address in an...

5.9AI Score

0.004EPSS

2015-03-25 02:59 PM
24
cve
cve

CVE-2014-9711

Multiple cross-site scripting (XSS) vulnerabilities in the Investigative Reports in Websense TRITON AP-WEB before 8.0.0 and Web Security and Filter, Web Security Gateway, and Web Security Gateway Anywhere 7.8.3 before Hotfix 02 and 7.8.4 before Hotfix 01 allow remote attackers to inject arbitrary.....

5.9AI Score

0.005EPSS

2015-03-25 02:59 PM
18
cve
cve

CVE-2014-7285

The management console on the Symantec Web Gateway (SWG) appliance before 5.2.2 allows remote authenticated users to execute arbitrary OS commands by injecting command strings into unspecified PHP...

8.8AI Score

0.468EPSS

2014-12-17 04:59 PM
28
cve
cve

CVE-2014-6064

The Accounts tab in the administrative user interface in McAfee Web Gateway (MWG) before 7.3.2.9 and 7.4.x before 7.4.2 allows remote authenticated users to obtain the hashed user passwords via unspecified...

6.3AI Score

0.001EPSS

2014-09-02 02:55 PM
20
cve
cve

CVE-2013-5017

SNMPConfig.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote attackers to execute arbitrary commands via unspecified...

9.8CVSS

9.7AI Score

0.011EPSS

2014-06-18 07:55 PM
26
cve
cve

CVE-2014-1651

SQL injection vulnerability in clientreport.php in the management console in Symantec Web Gateway (SWG) before 5.2 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.7AI Score

0.043EPSS

2014-06-18 07:55 PM
23
cve
cve

CVE-2014-1650

SQL injection vulnerability in user.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

9.4AI Score

0.003EPSS

2014-06-18 07:55 PM
23
cve
cve

CVE-2014-1652

Multiple cross-site scripting (XSS) vulnerabilities in the management console in Symantec Web Gateway (SWG) before 5.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified report...

7.4AI Score

0.26EPSS

2014-06-18 07:55 PM
26
cve
cve

CVE-2014-0347

The Settings module in Websense Triton Unified Security Center 7.7.3 before Hotfix 31, Web Filter 7.7.3 before Hotfix 31, Web Security 7.7.3 before Hotfix 31, Web Security Gateway 7.7.3 before Hotfix 31, and Web Security Gateway Anywhere 7.7.3 before Hotfix 31 allows remote authenticated users to.....

6.3AI Score

0.001EPSS

2014-04-12 04:37 AM
23
cve
cve

CVE-2014-2535

Directory traversal vulnerability in McAfee Web Gateway (MWG) 7.4.x before 7.4.1, 7.3.x before 7.3.2.6, and 7.2.0.9 and earlier allows remote authenticated users to read arbitrary files via a crafted request to the web filtering...

6.4AI Score

0.001EPSS

2014-03-18 05:04 PM
18
cve
cve

CVE-2013-5013

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other...

5.8AI Score

0.71EPSS

2014-02-11 02:55 AM
27
4
cve
cve

CVE-2013-5012

Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified...

8.2AI Score

0.001EPSS

2014-02-11 02:55 AM
21
4
cve
cve

CVE-2013-4671

Cross-site request forgery (CSRF) vulnerability in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote authenticated users to hijack the authentication of unspecified victims via unknown...

6.6AI Score

0.002EPSS

2013-08-01 01:32 PM
24
cve
cve

CVE-2013-4672

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 has an incorrect sudoers file, which allows local users to bypass intended access restrictions via a...

6.1AI Score

0.0004EPSS

2013-08-01 01:32 PM
32
cve
cve

CVE-2013-4673

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 does not properly implement RADIUS authentication, which allows remote attackers to execute arbitrary code by leveraging access to the login...

7.9AI Score

0.034EPSS

2013-08-01 01:32 PM
23
cve
cve

CVE-2013-1616

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote attackers to execute arbitrary commands by injecting a command into an application...

7.6AI Score

0.026EPSS

2013-08-01 01:32 PM
30
cve
cve

CVE-2013-4670

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.034EPSS

2013-08-01 01:32 PM
31
cve
cve

CVE-2013-1617

Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote authenticated administrators to execute arbitrary SQL commands via unspecified...

8.1AI Score

0.002EPSS

2013-08-01 01:32 PM
36
cve
cve

CVE-2012-4597

Cross-site scripting (XSS) vulnerability in McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to the McAfee Security Appliance...

5.8AI Score

0.002EPSS

2012-08-22 10:42 AM
16
cve
cve

CVE-2012-4595

McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to bypass authentication and obtain an admin session ID via unspecified...

7.2AI Score

0.007EPSS

2012-08-22 10:42 AM
17
cve
cve

CVE-2012-4585

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to read arbitrary files via a crafted...

6.4AI Score

0.001EPSS

2012-08-22 10:42 AM
15
cve
cve

CVE-2012-4582

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to reset the passwords of arbitrary administrative accounts via unspecified...

6.6AI Score

0.001EPSS

2012-08-22 10:42 AM
16
cve
cve

CVE-2012-4584

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, does not properly encrypt system-backup data, which makes it easier for remote authenticated users to obtain sensitive information by reading a backup file, as...

6.1AI Score

0.001EPSS

2012-08-22 10:42 AM
20
cve
cve

CVE-2012-4583

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to obtain the session tokens of arbitrary users by navigating within the...

6.6AI Score

0.001EPSS

2012-08-22 10:42 AM
18
cve
cve

CVE-2012-4178

SQL injection vulnerability in spywall/includes/deptUploads_data.php in Symantec Web Gateway 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via the groupid...

8.7AI Score

0.013EPSS

2012-08-07 10:55 PM
20
cve
cve

CVE-2012-2574

SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to a "blind SQL injection"...

8.4AI Score

0.865EPSS

2012-07-23 05:55 PM
98
cve
cve

CVE-2012-2976

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary shell commands via crafted input to application scripts, related to an "injection"...

7.7AI Score

0.002EPSS

2012-07-23 05:55 PM
20
cve
cve

CVE-2012-2953

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary commands via crafted input to application...

7.5AI Score

0.959EPSS

2012-07-23 05:55 PM
104
cve
cve

CVE-2012-2957

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows local users to gain privileges by modifying files, related to a "file inclusion"...

6.4AI Score

0.955EPSS

2012-07-23 05:55 PM
25
cve
cve

CVE-2012-2961

SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.4AI Score

0.899EPSS

2012-07-23 05:55 PM
104
cve
cve

CVE-2012-2977

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to change arbitrary passwords via crafted input to an application...

6.8AI Score

0.009EPSS

2012-07-23 05:55 PM
23
cve
cve

CVE-2012-0299

The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to upload arbitrary code to a designated pathname, and possibly execute this code, via unspecified...

7.3AI Score

0.97EPSS

2012-05-21 08:55 PM
107
cve
cve

CVE-2012-0298

The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to (1) read or (2) delete arbitrary files via unspecified...

6.7AI Score

0.003EPSS

2012-05-21 08:55 PM
26
cve
cve

CVE-2012-0297

The management GUI in Symantec Web Gateway 5.0.x before 5.0.3 does not properly restrict access to application scripts, which allows remote attackers to execute arbitrary code by (1) injecting crafted data or (2) including crafted...

7.5AI Score

0.973EPSS

2012-05-21 08:55 PM
107
cve
cve

CVE-2011-0549

SQL injection vulnerability in forget.php in the management GUI in Symantec Web Gateway 4.5.x allows remote attackers to execute arbitrary SQL commands via the username...

8.5AI Score

0.02EPSS

2011-07-11 08:55 PM
25
cve
cve

CVE-2010-0115

SQL injection vulnerability in login.php in the GUI management console in Symantec Web Gateway 4.5 before 4.5.0.376 allows remote attackers to execute arbitrary SQL commands via the USERNAME...

8.6AI Score

0.009EPSS

2011-01-14 11:00 PM
25
cve
cve

CVE-2009-3457

Cisco ACE XML Gateway (AXG) and ACE Web Application Firewall (WAF) before 6.1 allow remote attackers to obtain sensitive information via an HTTP request that lacks a handler, as demonstrated by (1) an OPTIONS request or (2) a crafted GET request, leading to a Message-handling Errors message...

6.3AI Score

0.013EPSS

2009-09-29 06:00 PM
19
cve
cve

CVE-2009-1934

Cross-site scripting (XSS) vulnerability in the Reverse Proxy Plug-in in Sun Java System Web Server 6.1 before SP11 allows remote attackers to inject arbitrary web script or HTML via the query string in situations that result in a 502 Gateway...

5.5AI Score

0.003EPSS

2009-06-05 04:00 PM
27
cve
cve

CVE-2008-5540

Secure Computing Secure Web Gateway (aka Webwasher), when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt...

6.2AI Score

0.972EPSS

2008-12-12 06:30 PM
23
cve
cve

CVE-2007-3699

The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file...

6.2AI Score

0.046EPSS

2007-10-05 09:17 PM
30
2
cve
cve

CVE-2007-0447

Heap-based buffer overflow in the Decomposer component in multiple Symantec products allows remote attackers to execute arbitrary code via multiple crafted CAB...

7.7AI Score

0.183EPSS

2007-10-05 09:17 PM
26
cve
cve

CVE-2005-0356

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they...

6.2AI Score

0.931EPSS

2005-05-31 04:00 AM
41
2
cve
cve

CVE-2005-0249

Heap-based buffer overflow in the DEC2EXE module for Symantec AntiVirus Library allows remote attackers to execute arbitrary code via a UPX compressed file containing a negative virtual offset to a crafted PE...

8AI Score

0.004EPSS

2005-02-08 05:00 AM
28
Total number of security vulnerabilities154