Page 10 of 51 results (0.010 seconds)

CVSS: 6.4EPSS: 0%CPEs: 3EXPL: 1

The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to (1) read or (2) delete arbitrary files via unspecified vectors. Los scripts de gestión de archivos de la GUI de gestión de Symantec Web Gateway 5.0.x anteriores a 5.0.3 permite a atacantes remotos (1) leer o (2) borrar archivos arbitrarios a través de vectores sin especificar. Symantec Web Gateway version 5.0.2.8 suffers from local file inclusion, remote command execution, and arbitrary file deletion vulnerabilities. • https://www.exploit-db.com/exploits/19406 http://www.securityfocus.com/bid/53442 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 https://exchange.xforce.ibmcloud.com/vulnerabilities/75732 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 96%CPEs: 3EXPL: 1

The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to upload arbitrary code to a designated pathname, and possibly execute this code, via unspecified vectors. Los programas de gestión de ficheros en el GUI en Symantec Web Gateway v5.0.x anteriores a v5.0.3 permite a atacantes remotos subir código a un path concreto, y posiblemente ejecutar este código, a través de vectores no determinados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec Web Gateway. Authentication is not required to exploit this vulnerability. The specific flaw exists because Symantec Web Gateway allows unauthenticated users to upload a file while preserving the file extension. This allows users to upload additional script files that can be used to execute remote code from user supplied commands under the context of the webserver. • https://www.exploit-db.com/exploits/19038 http://www.securityfocus.com/bid/53443 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 https://exchange.xforce.ibmcloud.com/vulnerabilities/75730 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 66%CPEs: 3EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en la gestión del GUI en Symantec Web Gateway v5.0.x anteriores a v5.0.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través vectores no especificados. • http://www.securityfocus.com/bid/53396 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

McAfee Web Gateway 7.0 allows remote attackers to bypass the access configuration for the CONNECT method by providing an arbitrary allowed hostname in the Host HTTP header. NOTE: this issue might not be reproducible, because the researcher did not provide configuration details for the vulnerable system, and the observed behavior might be consistent with a configuration that was (perhaps inadvertently) designed to allow access based on Host HTTP headers ** CONTROVERTIDO ** McAfee Web Gateway v7.0 permite a atacantes remotos evitar la configuración de acceso para el método CONNECT, proporcionando un nombre de host arbitraria en la cabecera 'Host HTTP'. NOTA: este problema no puede ser reproducible, porque el investigador no proporcionó detalles de la configuración para el sistema vulnerable, y el comportamiento observado podría ser compatible con una configuración que fue (tal vez sin darse cuenta) diseñada para permitir el acceso basado en cabeceras 'Host HTTP'. • http://archives.neohapsis.com/archives/bugtraq/2012-04/0118.html http://archives.neohapsis.com/archives/bugtraq/2012-04/0164.html http://archives.neohapsis.com/archives/bugtraq/2012-04/0189.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 2%CPEs: 9EXPL: 0

SQL injection vulnerability in forget.php in the management GUI in Symantec Web Gateway 4.5.x allows remote attackers to execute arbitrary SQL commands via the username parameter. Vulnerabilidad de inyección SQL en forget.php en la administración de Symantec Web Gateway v4.5.x, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro username. This vulnerability allows remote attackers to inject arbitrary SQL on vulnerable installations of the Symantec Web Gateway appliance. Authentication is not required to exploit this vulnerability. The specific flaw exists within the username parameter of POST requests to the forget.php script. The parameter is not sanitized and a remote attacker can abuse this to inject arbitrary SQL into the underlying database. • http://secunia.com/advisories/45146 http://securitytracker.com/id?1025753 http://www.securityfocus.com/bid/48318 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110707_00 http://www.zerodayinitiative.com/advisories/ZDI-11-233 https://exchange.xforce.ibmcloud.com/vulnerabilities/68428 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •