// For flags

CVE-2010-0115

Symantec Web Gateway Management Interface USERNAME Blind SQL Injection Remote Code Execution Vulnerability

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in login.php in the GUI management console in Symantec Web Gateway 4.5 before 4.5.0.376 allows remote attackers to execute arbitrary SQL commands via the USERNAME parameter.

Una vulnerabilidad de inyección SQL en login.php en la GUI de administración de la consola de Symantec Web Gateway 4.5 antes de v4.5.0.376 permite a atacantes remotos ejecutar comandos SQL a través del parámetro USERNAME.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec Web Gateway. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the management interface which listens by default on TCP port 443. While parsing requests sent to the login.php page, the process does not properly sanitize the USERNAME POST parameter. By sending a specially crafted string, a remote attacker can leverage this vulnerability to inject arbitrary SQL into the backend database on the server.

*Credits: RadLSneak
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-12-31 CVE Reserved
  • 2011-01-12 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-09-06 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec
Search vendor "Symantec"
Web Gateway
Search vendor "Symantec" for product "Web Gateway"
4.5
Search vendor "Symantec" for product "Web Gateway" and version "4.5"
-
Affected
in Symantec
Search vendor "Symantec"
Web Gateway Appliance
Search vendor "Symantec" for product "Web Gateway Appliance"
*-
Safe
Symantec
Search vendor "Symantec"
Web Gateway
Search vendor "Symantec" for product "Web Gateway"
4.5.0.325
Search vendor "Symantec" for product "Web Gateway" and version "4.5.0.325"
-
Affected
in Symantec
Search vendor "Symantec"
Web Gateway Appliance
Search vendor "Symantec" for product "Web Gateway Appliance"
*-
Safe
Symantec
Search vendor "Symantec"
Web Gateway
Search vendor "Symantec" for product "Web Gateway"
4.5.0.326
Search vendor "Symantec" for product "Web Gateway" and version "4.5.0.326"
-
Affected
in Symantec
Search vendor "Symantec"
Web Gateway Appliance
Search vendor "Symantec" for product "Web Gateway Appliance"
*-
Safe
Symantec
Search vendor "Symantec"
Web Gateway
Search vendor "Symantec" for product "Web Gateway"
4.5.0.327
Search vendor "Symantec" for product "Web Gateway" and version "4.5.0.327"
-
Affected
in Symantec
Search vendor "Symantec"
Web Gateway Appliance
Search vendor "Symantec" for product "Web Gateway Appliance"
*-
Safe