Vulnerabilities > Symantec > WEB Gateway > 5.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2016-5313 OS Command Injection vulnerability in Symantec web Gateway
Symantec Web Gateway (SWG) before 5.2.5 allows remote authenticated users to execute arbitrary OS commands.
network
low complexity
symantec CWE-78
critical
9.0
2015-09-20 CVE-2015-6548 SQL Injection vulnerability in Symantec web Gateway
Multiple SQL injection vulnerabilities in a PHP script in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
symantec CWE-89
5.8
2015-09-20 CVE-2015-6547 Command Injection vulnerability in Symantec web Gateway
The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary commands at boot time via unspecified vectors.
network
low complexity
symantec CWE-77
8.3
2015-09-20 CVE-2015-5693 Code Injection vulnerability in Symantec web Gateway
The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary commands via vectors related to "traffic capture."
network
symantec CWE-94
7.9
2015-09-20 CVE-2015-5692 Permissions, Privileges, and Access Controls vulnerability in Symantec web Gateway
admin_messages.php in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to execute arbitrary code by uploading a file with a safe extension and content type, and then leveraging an improper Sudo configuration to make this a setuid-root file.
network
symantec CWE-264
7.9
2015-09-20 CVE-2015-5691 Cross-site Scripting vulnerability in Symantec web Gateway
Multiple cross-site scripting (XSS) vulnerabilities in PHP scripts in the management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, as demonstrated an attack against admin_messages.php.
network
symantec CWE-79
4.3
2015-09-20 CVE-2015-5690 OS Command Injection vulnerability in Symantec web Gateway
The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging a "redirect."
network
symantec CWE-78
8.5
2014-12-17 CVE-2014-7285 Command Injection vulnerability in Symantec web Gateway
The management console on the Symantec Web Gateway (SWG) appliance before 5.2.2 allows remote authenticated users to execute arbitrary OS commands by injecting command strings into unspecified PHP scripts.
network
low complexity
symantec CWE-77
6.5
2014-06-18 CVE-2014-1652 Cross-Site Scripting vulnerability in Symantec web Gateway
Multiple cross-site scripting (XSS) vulnerabilities in the management console in Symantec Web Gateway (SWG) before 5.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified report parameters.
2.3
2014-06-18 CVE-2014-1651 SQL Injection vulnerability in Symantec web Gateway
SQL injection vulnerability in clientreport.php in the management console in Symantec Web Gateway (SWG) before 5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
low complexity
symantec CWE-89
5.8