[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2961Date: (C)2012-07-23   (M)2023-12-22


SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-54425
VU#108471
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00
symantec-gateway-ldaplatest-sql-injection(77116)

CPE    4
cpe:/a:symantec:web_gateway:5.0.2
cpe:/a:symantec:web_gateway:5.0.3
cpe:/a:symantec:web_gateway:5.0
cpe:/a:symantec:web_gateway:5.0.1
...
CWE    1
CWE-89

© SecPod Technologies