cpe:/a:symantec:im_manager:6.0 cpe:/a:symantec:im_manager:6.5 cpe:/a:symantec:im_manager:7.0 cpe:/a:symantec:im_manager:7.5 cpe:/a:symantec:im_manager:8.3 cpe:/a:symantec:im_manager:8.4.0 cpe:/a:symantec:im_manager:8.4.1 cpe:/a:symantec:im_manager:8.4.2 cpe:/a:symantec:im_manager:8.4.5 cpe:/a:symantec:im_manager:8.4.6 cpe:/a:symantec:im_manager:8.4.7 cpe:/a:symantec:im_manager:8.4.8 cpe:/a:symantec:im_manager:8.4.9 cpe:/a:symantec:im_manager:8.4.10 cpe:/a:symantec:im_manager:8.4.11 cpe:/a:symantec:im_manager:8.4.12 cpe:/a:symantec:im_manager:8.4.13 cpe:/a:symantec:im_manager:8.4.15 CVE-2010-0112 2010-10-28T16:00:02.483-04:00 2017-08-16T21:31:52.663-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-10-29T08:53:00.000-04:00 SECTRACK 1024648 SECUNIA 41959 BID 44299 OSVDB 68901 OSVDB 68902 OSVDB 68903 VUPEN ADV-2010-2789 CONFIRM http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20101027_01 CONFIRM http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20101027_01 MISC http://www.zerodayinitiative.com/advisories/ZDI-10-220/ MISC http://www.zerodayinitiative.com/advisories/ZDI-10-221/ MISC http://www.zerodayinitiative.com/advisories/ZDI-10-222/ MISC http://www.zerodayinitiative.com/advisories/ZDI-10-223/ MISC http://www.zerodayinitiative.com/advisories/ZDI-10-224/ MISC http://www.zerodayinitiative.com/advisories/ZDI-10-225/ MISC http://www.zerodayinitiative.com/advisories/ZDI-10-226/ XF immanager-unspecified-sql-injection(62806) Multiple SQL injection vulnerabilities in the Administrative Interface in the IIS extension in Symantec IM Manager before 8.4.16 allow remote attackers to execute arbitrary SQL commands via (1) the rdReport parameter to rdpageimlogic.aspx, related to the sGetDefinition function in rdServer.dll, and SQL statements contained within a certain report file; (2) unspecified parameters in a DetailReportGroup (aka DetailReportGroup.lgx) action to rdpageimlogic.aspx; the (3) selclause, (4) whereTrendTimeClause, (5) TrendTypeForReport, (6) whereProtocolClause, or (7) groupClause parameter in a SummaryReportGroup (aka SummaryReportGroup.lgx) action to rdpageimlogic.aspx; the (8) loginTimeStamp, (9) dbo, (10) dateDiffParam, or (11) whereClause parameter in a LoggedInUsers (aka LoggedInUSers.lgx) action to (a) rdpageimlogic.aspx or (b) rdPage.aspx; the (12) selclause, (13) whereTrendTimeClause, (14) TrendTypeForReport, (15) whereProtocolClause, or (16) groupClause parameter to rdpageimlogic.aspx; (17) the groupList parameter to IMAdminReportTrendFormRun.asp; or (18) the email parameter to IMAdminScheduleReport.asp.