Lucene search

K

Web Gateway Appliance 8450 Security Vulnerabilities

cve
cve

CVE-2013-4671

Cross-site request forgery (CSRF) vulnerability in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote authenticated users to hijack the authentication of unspecified victims via unknown...

6.5AI Score

0.002EPSS

2013-08-01 01:32 PM
24
cve
cve

CVE-2013-4672

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 has an incorrect sudoers file, which allows local users to bypass intended access restrictions via a...

6.1AI Score

0.0004EPSS

2013-08-01 01:32 PM
32
cve
cve

CVE-2013-4673

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 does not properly implement RADIUS authentication, which allows remote attackers to execute arbitrary code by leveraging access to the login...

7.8AI Score

0.034EPSS

2013-08-01 01:32 PM
23
cve
cve

CVE-2013-4670

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.034EPSS

2013-08-01 01:32 PM
31
cve
cve

CVE-2013-1616

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote attackers to execute arbitrary commands by injecting a command into an application...

7.5AI Score

0.026EPSS

2013-08-01 01:32 PM
30
cve
cve

CVE-2013-1617

Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote authenticated administrators to execute arbitrary SQL commands via unspecified...

8AI Score

0.002EPSS

2013-08-01 01:32 PM
36