Vulnerabilities > Symantec > Liveupdate Administrator > 2.3.1

DATE CVE VULNERABILITY TITLE RISK
2014-03-29 CVE-2014-1645 SQL Injection vulnerability in Symantec Liveupdate Administrator
SQL injection vulnerability in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
symantec CWE-89
7.5
2014-03-29 CVE-2014-1644 Credentials Management vulnerability in Symantec Liveupdate Administrator
The forgotten-password feature in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to reset arbitrary passwords by providing the e-mail address associated with a user account.
network
low complexity
symantec CWE-255
7.5