
CVE-2015-5691 – Symantec Web Gateway Arbitrary PHP File Upload Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2015-5691
16 Sep 2015 — Multiple cross-site scripting (XSS) vulnerabilities in PHP scripts in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, as demonstrated an attack against admin_messages.php. Múltiples vulnerabilidades de XSS en scripts PHP en la consola de gestión en Symantec Web Gateway (SWG) en dispositivos con software en versiones anteriores a 5.2.2 DB 5.0.0.1277, permite a atacan... • http://www.securityfocus.com/bid/76728 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-5692 – Symantec Web Gateway Arbitrary PHP File Upload Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2015-5692
16 Sep 2015 — admin_messages.php in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary code by uploading a file with a safe extension and content type, and then leveraging an improper Sudo configuration to make this a setuid-root file. Vulnerabilidad en admin_messages.php en la consola de gestión en Symantec Web Gateway (SWG) en dispositivos con software en versiones anteriores a 5.2.2 DB 5.0.0.1277, permite a usu... • http://www.securityfocus.com/bid/76726 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2015-5693 – Symantec Web Gateway Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2015-5693
16 Sep 2015 — The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary commands via vectors related to "traffic capture." Vulnerabilidad en la consola de gestión en Symantec Web Gateway (SWG) en dispositivos con software en versiones anteriores a 5.2.2 DB 5.0.0.1277, permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de vectores relacionados con la 'captura de tráfico'. This vulnerability all... • http://www.securityfocus.com/bid/76731 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2014-7285 – Symantec Web Gateway 5 - 'restore.php' (Authenticated) Command Injection
https://notcve.org/view.php?id=CVE-2014-7285
17 Dec 2014 — The management console on the Symantec Web Gateway (SWG) appliance before 5.2.2 allows remote authenticated users to execute arbitrary OS commands by injecting command strings into unspecified PHP scripts. La consola de gestión de en el dispositivo Symantec Web Gateway (SWG) anterior a 5.2.2 permite a usuarios remotos autenticados ejecutar comandos del sistema operativo arbitrarios mediante la inyección de cadenas de comandos en secuencias de comandos PHP no especificadas. Symantec Web Gateway versions 5.2.... • https://packetstorm.news/files/id/129780 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVE-2014-6064
https://notcve.org/view.php?id=CVE-2014-6064
02 Sep 2014 — The Accounts tab in the administrative user interface in McAfee Web Gateway (MWG) before 7.3.2.9 and 7.4.x before 7.4.2 allows remote authenticated users to obtain the hashed user passwords via unspecified vectors. La pestaña Accounts en la interfaz de usuario de administración en McAfee Web Gateway (MWG) anterior a 7.3.2.9 y 7.4.x anterior a 7.4.2 permite a usuarios remotos autenticados obtener las contraseñas de usuarios en hash a través de vectores no especificados. • http://www.securitytracker.com/id/1030675 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2014-1650
https://notcve.org/view.php?id=CVE-2014-1650
18 Jun 2014 — SQL injection vulnerability in user.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en user.php en la consola de gestión en Symantec Web Gateway (SWG) anterior a 5.2.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://www.securityfocus.com/bid/67753 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2014-1651
https://notcve.org/view.php?id=CVE-2014-1651
18 Jun 2014 — SQL injection vulnerability in clientreport.php in the management console in Symantec Web Gateway (SWG) before 5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en clientreport.php en la consola de gestión en Symantec Web Gateway (SWG) anterior a 5.2 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://www.kb.cert.org/vuls/id/719172 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2014-1652
https://notcve.org/view.php?id=CVE-2014-1652
18 Jun 2014 — Multiple cross-site scripting (XSS) vulnerabilities in the management console in Symantec Web Gateway (SWG) before 5.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified report parameters. Múltiples vulnerabilidades de XSS en la consola de gestión en Symantec Web Gateway (SWG) anterior a 5.2 permiten a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de parámetros report manipulados. • http://www.kb.cert.org/vuls/id/719172 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2013-5017 – Symantec Web Gateway user.php SQL Injection and snmpConfig.php Command Injection Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2013-5017
18 Jun 2014 — SNMPConfig.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote attackers to execute arbitrary commands via unspecified vectors. SNMPConfig.php en la consola de gestión en Symantec Web Gateway (SWG) anterior a 5.2.1 permite a atacantes remotos ejecutar comandos arbitrarios a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec Web Gateway. Authentication is required to exploit this ... • http://www.securityfocus.com/bid/67752 •

CVE-2014-2535
https://notcve.org/view.php?id=CVE-2014-2535
18 Mar 2014 — Directory traversal vulnerability in McAfee Web Gateway (MWG) 7.4.x before 7.4.1, 7.3.x before 7.3.2.6, and 7.2.0.9 and earlier allows remote authenticated users to read arbitrary files via a crafted request to the web filtering port. Vulnerabilidad de salto de directorio en McAfee Web Gateway (MWG) 7.4.x anterior a 7.4.1, 7.3.x anterior a 7.3.2.6 y 7.2.0.9 y anteriores permite a usuarios remotos autenticados leer archivos arbitrarios a través de una solicitud manipulada hacia el puerto de filtrado web. • http://secunia.com/advisories/56958 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •