Vulnerabilities > Symantec > Liveupdate Administrator > 2.2.1

DATE CVE VULNERABILITY TITLE RISK
2014-03-29 CVE-2014-1645 SQL Injection vulnerability in Symantec Liveupdate Administrator
SQL injection vulnerability in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
symantec CWE-89
7.5
2014-03-29 CVE-2014-1644 Credentials Management vulnerability in Symantec Liveupdate Administrator
The forgotten-password feature in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to reset arbitrary passwords by providing the e-mail address associated with a user account.
network
low complexity
symantec CWE-255
7.5
2012-06-22 CVE-2012-0304 Permissions, Privileges, and Access Controls vulnerability in Symantec Liveupdate Administrator
Symantec LiveUpdate Administrator before 2.3.1 uses weak permissions (Everyone: Full Control) for the installation directory, which allows local users to gain privileges via a Trojan horse file.
6.9
2011-03-28 CVE-2011-1524 Cross-Site Scripting vulnerability in Symantec Liveupdate Administrator
Cross-site scripting (XSS) vulnerability in the management login GUI page in Symantec LiveUpdate Administrator (LUA) before 2.3 allows remote attackers to inject arbitrary web script or HTML via the username field, as demonstrated by injecting an IFRAME element into the event log, a different vulnerability than CVE-2011-0545.
network
symantec CWE-79
4.3