Lucene search

K

Web Gateway Security Vulnerabilities

cve
cve

CVE-2010-0115

SQL injection vulnerability in login.php in the GUI management console in Symantec Web Gateway 4.5 before 4.5.0.376 allows remote attackers to execute arbitrary SQL commands via the USERNAME parameter.

8.6AI Score

0.01EPSS

2011-01-14 11:00 PM
32
cve
cve

CVE-2011-0549

SQL injection vulnerability in forget.php in the management GUI in Symantec Web Gateway 4.5.x allows remote attackers to execute arbitrary SQL commands via the username parameter.

8.5AI Score

0.02EPSS

2011-07-11 08:55 PM
29
cve
cve

CVE-2012-0296

Multiple cross-site scripting (XSS) vulnerabilities in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.664EPSS

2012-05-21 08:55 PM
109
cve
cve

CVE-2012-0297

The management GUI in Symantec Web Gateway 5.0.x before 5.0.3 does not properly restrict access to application scripts, which allows remote attackers to execute arbitrary code by (1) injecting crafted data or (2) including crafted data.

7.5AI Score

0.971EPSS

2012-05-21 08:55 PM
110
cve
cve

CVE-2012-0298

The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to (1) read or (2) delete arbitrary files via unspecified vectors.

6.7AI Score

0.003EPSS

2012-05-21 08:55 PM
32
cve
cve

CVE-2012-0299

The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to upload arbitrary code to a designated pathname, and possibly execute this code, via unspecified vectors.

7.3AI Score

0.969EPSS

2012-05-21 08:55 PM
113
cve
cve

CVE-2012-2574

SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to a "blind SQL injection" issue.

8.4AI Score

0.865EPSS

2012-07-23 05:55 PM
102
cve
cve

CVE-2012-2953

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary commands via crafted input to application scripts.

7.5AI Score

0.959EPSS

2012-07-23 05:55 PM
107
cve
cve

CVE-2012-2957

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows local users to gain privileges by modifying files, related to a "file inclusion" issue.

6.4AI Score

0.955EPSS

2012-07-23 05:55 PM
27
cve
cve

CVE-2012-2961

SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.4AI Score

0.899EPSS

2012-07-23 05:55 PM
108
cve
cve

CVE-2012-2976

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary shell commands via crafted input to application scripts, related to an "injection" issue.

7.7AI Score

0.002EPSS

2012-07-23 05:55 PM
23
cve
cve

CVE-2012-2977

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to change arbitrary passwords via crafted input to an application script.

6.8AI Score

0.009EPSS

2012-07-23 05:55 PM
26
cve
cve

CVE-2012-4178

SQL injection vulnerability in spywall/includes/deptUploads_data.php in Symantec Web Gateway 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via the groupid parameter.

8.7AI Score

0.003EPSS

2012-08-07 10:55 PM
23
cve
cve

CVE-2013-1616

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote attackers to execute arbitrary commands by injecting a command into an application script.

7.6AI Score

0.024EPSS

2013-08-01 01:32 PM
35
cve
cve

CVE-2013-1617

Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote authenticated administrators to execute arbitrary SQL commands via unspecified vectors.

8.1AI Score

0.003EPSS

2013-08-01 01:32 PM
40
cve
cve

CVE-2013-4670

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.034EPSS

2013-08-01 01:32 PM
34
cve
cve

CVE-2013-4671

Cross-site request forgery (CSRF) vulnerability in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors.

6.6AI Score

0.002EPSS

2013-08-01 01:32 PM
29
cve
cve

CVE-2013-4672

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 has an incorrect sudoers file, which allows local users to bypass intended access restrictions via a command.

6.1AI Score

0.0004EPSS

2013-08-01 01:32 PM
37
cve
cve

CVE-2013-4673

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 does not properly implement RADIUS authentication, which allows remote attackers to execute arbitrary code by leveraging access to the login prompt.

7.9AI Score

0.034EPSS

2013-08-01 01:32 PM
26
cve
cve

CVE-2013-5012

Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.2AI Score

0.001EPSS

2014-02-11 02:55 AM
23
4
cve
cve

CVE-2013-5013

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.

5.8AI Score

0.71EPSS

2014-02-11 02:55 AM
31
4
cve
cve

CVE-2013-5017

SNMPConfig.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote attackers to execute arbitrary commands via unspecified vectors.

9.8CVSS

9.7AI Score

0.012EPSS

2014-06-18 07:55 PM
29
cve
cve

CVE-2014-1650

SQL injection vulnerability in user.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

9.4AI Score

0.003EPSS

2014-06-18 07:55 PM
27
cve
cve

CVE-2014-1651

SQL injection vulnerability in clientreport.php in the management console in Symantec Web Gateway (SWG) before 5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

9.7AI Score

0.049EPSS

2014-06-18 07:55 PM
27
cve
cve

CVE-2014-1652

Multiple cross-site scripting (XSS) vulnerabilities in the management console in Symantec Web Gateway (SWG) before 5.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified report parameters.

7.4AI Score

0.26EPSS

2014-06-18 07:55 PM
28
cve
cve

CVE-2014-7285

The management console on the Symantec Web Gateway (SWG) appliance before 5.2.2 allows remote authenticated users to execute arbitrary OS commands by injecting command strings into unspecified PHP scripts.

8.8AI Score

0.479EPSS

2014-12-17 04:59 PM
32
cve
cve

CVE-2015-5690

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging a "redirect."

7.3AI Score

0.008EPSS

2015-09-20 08:59 PM
26
cve
cve

CVE-2015-5691

Multiple cross-site scripting (XSS) vulnerabilities in PHP scripts in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, as demonstrated an attack against adm...

5.9AI Score

0.729EPSS

2015-09-20 08:59 PM
29
cve
cve

CVE-2015-5692

admin_messages.php in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary code by uploading a file with a safe extension and content type, and then leveraging an improper Sudo configuration t...

7.4AI Score

0.003EPSS

2015-09-20 08:59 PM
21
cve
cve

CVE-2015-5693

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary commands via vectors related to "traffic capture."

7.3AI Score

0.007EPSS

2015-09-20 08:59 PM
29
cve
cve

CVE-2015-6547

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary commands at boot time via unspecified vectors.

7.4AI Score

0.003EPSS

2015-09-20 08:59 PM
27
cve
cve

CVE-2015-6548

Multiple SQL injection vulnerabilities in a PHP script in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.3AI Score

0.002EPSS

2015-09-20 08:59 PM
26
cve
cve

CVE-2016-5309

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac;...

5.5CVSS

5.1AI Score

0.005EPSS

2017-04-14 06:59 PM
35
20
cve
cve

CVE-2016-5310

The RAR file parser component in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection: Network (ATP); Symantec Email Security.Cloud; Symantec Data Center Security: Server; Symantec Endpoint Protection (SEP) for Windows before 12.1.6 MP5; Symantec Endpoint Protection (SEP) for Mac;...

5.5CVSS

5.1AI Score

0.009EPSS

2017-04-14 06:59 PM
34
16
cve
cve

CVE-2016-5313

Symantec Web Gateway (SWG) before 5.2.5 allows remote authenticated users to execute arbitrary OS commands.

8.8CVSS

8.6AI Score

0.287EPSS

2017-04-12 10:59 PM
27