CVE-2014-7289
Symantec Data Center Security - Multiple Vulnerabilities
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
SQL injection vulnerability in the management server in Symantec Critical System Protection (SCSP) 5.2.9 before MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x before 6.0 MP1 allows remote authenticated users to execute arbitrary SQL commands via a crafted HTTP request.
Vulnerabilidad de inyección SQL en la administración del servidor en Symantec Critical System Protection (SCSP) 5.2.9 anterior a MP6 y Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x anterior a 6.0 MP1 permite usuarios remotos autenticados ejecutar comandos arbitrarios SQL a través de peticiones HTTP modificadas.
Symantec Data Center Security: Server Advanced (SDCS:SA) and Symantec Critical System Protection (SCSP) suffer from cross site scripting, remote SQL injection, information disclosure, and policy bypass vulnerabilities.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2014-10-02 CVE Reserved
- 2015-01-21 CVE Published
- 2015-01-26 First Exploit
- 2024-02-15 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html | X_refsource_misc | |
http://seclists.org/fulldisclosure/2015/Jan/91 | Mailing List | |
http://www.securityfocus.com/archive/1/534527/100/0/threaded | Mailing List | |
http://www.securityfocus.com/bid/72092 | Vdb Entry |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/35915 | 2015-01-26 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Broadcom Search vendor "Broadcom" | Symantec Critical System Protection Search vendor "Broadcom" for product "Symantec Critical System Protection" | 5.2.9 Search vendor "Broadcom" for product "Symantec Critical System Protection" and version "5.2.9" | - |
Affected
| ||||||
Symantec Search vendor "Symantec" | Data Center Security Search vendor "Symantec" for product "Data Center Security" | 6.0.0 Search vendor "Symantec" for product "Data Center Security" and version "6.0.0" | server_advanced |
Affected
|