Lucene search

K

Web Gateway Security Vulnerabilities - 2012

cve
cve

CVE-2012-0296

Multiple cross-site scripting (XSS) vulnerabilities in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.664EPSS

2012-05-21 08:55 PM
109
cve
cve

CVE-2012-0297

The management GUI in Symantec Web Gateway 5.0.x before 5.0.3 does not properly restrict access to application scripts, which allows remote attackers to execute arbitrary code by (1) injecting crafted data or (2) including crafted data.

7.5AI Score

0.972EPSS

2012-05-21 08:55 PM
110
cve
cve

CVE-2012-0298

The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to (1) read or (2) delete arbitrary files via unspecified vectors.

6.7AI Score

0.003EPSS

2012-05-21 08:55 PM
32
cve
cve

CVE-2012-0299

The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to upload arbitrary code to a designated pathname, and possibly execute this code, via unspecified vectors.

7.3AI Score

0.968EPSS

2012-05-21 08:55 PM
113
cve
cve

CVE-2012-2574

SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to a "blind SQL injection" issue.

8.4AI Score

0.865EPSS

2012-07-23 05:55 PM
102
cve
cve

CVE-2012-2953

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary commands via crafted input to application scripts.

7.5AI Score

0.959EPSS

2012-07-23 05:55 PM
107
cve
cve

CVE-2012-2957

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows local users to gain privileges by modifying files, related to a "file inclusion" issue.

6.4AI Score

0.955EPSS

2012-07-23 05:55 PM
27
cve
cve

CVE-2012-2961

SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.4AI Score

0.899EPSS

2012-07-23 05:55 PM
108
cve
cve

CVE-2012-2976

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary shell commands via crafted input to application scripts, related to an "injection" issue.

7.7AI Score

0.002EPSS

2012-07-23 05:55 PM
23
cve
cve

CVE-2012-2977

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to change arbitrary passwords via crafted input to an application script.

6.8AI Score

0.009EPSS

2012-07-23 05:55 PM
26
cve
cve

CVE-2012-4178

SQL injection vulnerability in spywall/includes/deptUploads_data.php in Symantec Web Gateway 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via the groupid parameter.

8.7AI Score

0.003EPSS

2012-08-07 10:55 PM
23