Vulnerabilities > Symantec > WEB Gateway > 5.0.1

DATE CVE VULNERABILITY TITLE RISK
2014-06-18 CVE-2014-1650 SQL Injection vulnerability in Symantec web Gateway
SQL injection vulnerability in user.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
low complexity
symantec CWE-89
5.2
2014-06-18 CVE-2013-5017 Remote Command Injection vulnerability in Symantec Web Gateway
SNMPConfig.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote attackers to execute arbitrary commands via unspecified vectors.
7.9
2014-02-11 CVE-2013-5013 Cross-Site Scripting vulnerability in Symantec web Gateway
Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.
network
symantec CWE-79
4.3
2014-02-11 CVE-2013-5012 SQL Injection vulnerability in Symantec web Gateway
Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
symantec CWE-89
6.5
2013-08-01 CVE-2013-4673 Improper Input Validation vulnerability in Symantec products
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 does not properly implement RADIUS authentication, which allows remote attackers to execute arbitrary code by leveraging access to the login prompt.
low complexity
symantec CWE-20
5.8
2013-08-01 CVE-2013-4672 Permissions, Privileges, and Access Controls vulnerability in Symantec products
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 has an incorrect sudoers file, which allows local users to bypass intended access restrictions via a command.
low complexity
symantec CWE-264
7.2
2013-08-01 CVE-2013-4671 Cross-Site Request Forgery (CSRF) vulnerability in Symantec products
Cross-site request forgery (CSRF) vulnerability in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors.
network
symantec CWE-352
6.0
2013-08-01 CVE-2013-4670 Cross-Site Scripting vulnerability in Symantec products
Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
symantec CWE-79
4.3
2013-08-01 CVE-2013-1617 SQL Injection vulnerability in Symantec products
Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote authenticated administrators to execute arbitrary SQL commands via unspecified vectors.
7.4
2013-08-01 CVE-2013-1616 OS Command Injection vulnerability in Symantec products
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote attackers to execute arbitrary commands by injecting a command into an application script.
low complexity
symantec CWE-78
8.3