Vulnerabilities > Symantec > WEB Gateway > 5.0.3

DATE CVE VULNERABILITY TITLE RISK
2012-07-23 CVE-2012-2977 Permissions, Privileges, and Access Controls vulnerability in Symantec web Gateway
The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to change arbitrary passwords via crafted input to an application script.
network
low complexity
symantec CWE-264
5.0
2012-07-23 CVE-2012-2976 OS Command Injection vulnerability in Symantec web Gateway
The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary shell commands via crafted input to application scripts, related to an "injection" issue.
network
low complexity
symantec CWE-78
critical
10.0
2012-07-23 CVE-2012-2961 SQL Injection vulnerability in Symantec web Gateway
SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
symantec CWE-89
7.5
2012-07-23 CVE-2012-2957 Permissions, Privileges, and Access Controls vulnerability in Symantec web Gateway
The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows local users to gain privileges by modifying files, related to a "file inclusion" issue.
local
low complexity
symantec CWE-264
7.2
2012-07-23 CVE-2012-2953 OS Command Injection vulnerability in Symantec web Gateway
The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary commands via crafted input to application scripts.
network
low complexity
symantec CWE-78
critical
10.0
2012-07-23 CVE-2012-2574 SQL Injection vulnerability in Symantec web Gateway
SQL injection vulnerability in the management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to a "blind SQL injection" issue.
network
low complexity
symantec CWE-89
7.5