Page 8 of 51 results (0.008 seconds)

CVSS: 8.3EPSS: 2%CPEs: 8EXPL: 1

The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote attackers to execute arbitrary commands by injecting a command into an application script. La consola de gestión de Symantec Web Gateway (SWG) , permite a atacantes remotos ejecutar comandos arbitrarios inyectandolos en el script de una aplicación. Symantec Web Gateway versions 5.1.0.* and below suffer from cross site request forgery, cross site scripting, command injection, and remote SQL injection vulnerabilities. • https://www.exploit-db.com/exploits/27136 http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html http://www.securityfocus.com/bid/61106 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.4EPSS: 0%CPEs: 8EXPL: 0

Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote authenticated administrators to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de CSRF en la consola de gestión de Symantec Web Gateway (SWG) , permite a usuarios autenticados remotamente secuestrar la autenticación de víctimas sin especificar a través de vectores desconocidos. Symantec Web Gateway versions 5.1.0.* and below suffer from cross site request forgery, cross site scripting, command injection, and remote SQL injection vulnerabilities. • http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html http://www.securityfocus.com/bid/61101 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 3

SQL injection vulnerability in spywall/includes/deptUploads_data.php in Symantec Web Gateway 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via the groupid parameter. Vulnerabilidad de inyección SQL en sywall/includes/deptUploads_data.php en Symantec Web Gateway v5.0.3.18 que permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro groupid. • https://www.exploit-db.com/exploits/20123 http://www.exploit-db.com/exploits/20123 http://www.securityfocus.com/bid/54721 http://www.securitytracker.com/id?1027358 https://exchange.xforce.ibmcloud.com/vulnerabilities/77264 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary shell commands via crafted input to application scripts, related to an "injection" issue. La consola de gestión en Symantec Web Gateway v5.0.x anteriores a v5.0.3.18 permite a atacantes remotos ejecutar comandos del sistema a través de una entrada manipulada sobre secuencias de comandos (script) de aplicación, relacionado con una característica de "injection". • http://www.kb.cert.org/vuls/id/108471 http://www.securityfocus.com/bid/54427 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 86%CPEs: 4EXPL: 1

SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to a "blind SQL injection" issue. Vulnerabilidad de inyección SQL en la consola de gestión en Symantec Web Gateway v5.0.x anteriores a v5.0.3.18, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores desconocidos, relacionado con "blind SQL injection". Symantec Web Gateway version 5.0.2 suffers from a remote blind SQL injection vulnerability. • https://www.exploit-db.com/exploits/20038 http://www.kb.cert.org/vuls/id/108471 http://www.securityfocus.com/bid/54424 http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 https://exchange.xforce.ibmcloud.com/vulnerabilities/77112 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •