Page 7 of 51 results (0.005 seconds)

CVSS: 4.3EPSS: 71%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors. Múltiples vulnerabilidades de XSS en la consola de administración del appliance Symantec Web Gateway (SWG) anterior a 5.2 permite a atacantes remotos inyectar script Web o HTML arbitrario a través de (1) vectores que involucran scripts PHP y (2) otros vectores no especificados. • http://osvdb.org/103144 http://osvdb.org/103145 http://osvdb.org/103147 http://www.securityfocus.com/bid/65405 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140210_00 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 3%CPEs: 8EXPL: 0

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 does not properly implement RADIUS authentication, which allows remote attackers to execute arbitrary code by leveraging access to the login prompt. La consola de gestión de Symantec Web Gateway (SWG) anterior a 5.1.1, no implementa la autenticación RADIUS adecuadamente, lo que permite a atacantes remotos ejecutar código arbitrario aprovechando el acceso al prompt del login. • http://osvdb.org/95702 http://www.securityfocus.com/bid/61105 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00 https://exchange.xforce.ibmcloud.com/vulnerabilities/85990 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 3%CPEs: 8EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de XSS en la consola de gestión de Symantec Web Gateway (SWG), permite a atacantes remotos inyectar secuencias de comandos web o HTML sin especificar a través de vectores sin especificar. Symantec Web Gateway versions 5.1.0.* and below suffer from cross site request forgery, cross site scripting, command injection, and remote SQL injection vulnerabilities. • http://osvdb.org/95690 http://osvdb.org/95692 http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html http://www.securityfocus.com/bid/61103 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.0EPSS: 0%CPEs: 8EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad de CSRF en consola de gestión de Symantec Web Gateway (SWG) , permite a usuarios autenticados remotamente secuestrar la autenticación de víctimas sin especificar a través de vectores desconocidos. Symantec Web Gateway versions 5.1.0.* and below suffer from cross site request forgery, cross site scripting, command injection, and remote SQL injection vulnerabilities. • http://osvdb.org/95699 http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html http://www.securityfocus.com/bid/61102 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 0

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 has an incorrect sudoers file, which allows local users to bypass intended access restrictions via a command. La consola de gestión de Symantec Web Gateway (SWG) anterior a 5.1.1, tiene un archivo sudoers incorrecto, lo que permite a usuarios locales evitar las restricciones de acceso a través de un comando. Symantec Web Gateway versions 5.1.0.* and below suffer from cross site request forgery, cross site scripting, command injection, and remote SQL injection vulnerabilities. • http://osvdb.org/95695 http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html http://www.securityfocus.com/bid/61104 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt • CWE-264: Permissions, Privileges, and Access Controls •