Lucene search

K

Liveupdate Administrator Security Vulnerabilities - January

cve
cve

CVE-2011-0545

Cross-site request forgery (CSRF) vulnerability in adduser.do in Symantec LiveUpdate Administrator (LUA) before 2.3 allows remote attackers to hijack the authentication of administrators for requests that create new administrative accounts, and possibly have unspecified other impact, via the userRo...

7.6AI Score

0.01EPSS

2011-03-28 04:55 PM
26
cve
cve

CVE-2011-1524

Cross-site scripting (XSS) vulnerability in the management login GUI page in Symantec LiveUpdate Administrator (LUA) before 2.3 allows remote attackers to inject arbitrary web script or HTML via the username field, as demonstrated by injecting an IFRAME element into the event log, a different vulne...

5.6AI Score

0.01EPSS

2011-03-28 06:55 PM
29
cve
cve

CVE-2012-0304

Symantec LiveUpdate Administrator before 2.3.1 uses weak permissions (Everyone: Full Control) for the installation directory, which allows local users to gain privileges via a Trojan horse file.

6.6AI Score

0.0004EPSS

2012-06-22 10:24 AM
30
cve
cve

CVE-2014-1644

The forgotten-password feature in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to reset arbitrary passwords by providing the e-mail address associated with a user account.

6.7AI Score

0.861EPSS

2014-03-29 01:55 AM
34
cve
cve

CVE-2014-1645

SQL injection vulnerability in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.4AI Score

0.621EPSS

2014-03-29 01:55 AM
26