Vulnerabilities > Symantec > WEB Gateway > 5.1.1

DATE CVE VULNERABILITY TITLE RISK
2014-06-18 CVE-2014-1650 SQL Injection vulnerability in Symantec web Gateway
SQL injection vulnerability in user.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
low complexity
symantec CWE-89
5.2
2014-06-18 CVE-2013-5017 Remote Command Injection vulnerability in Symantec Web Gateway
SNMPConfig.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote attackers to execute arbitrary commands via unspecified vectors.
7.9
2014-02-11 CVE-2013-5013 Cross-Site Scripting vulnerability in Symantec web Gateway
Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.
network
symantec CWE-79
4.3
2014-02-11 CVE-2013-5012 SQL Injection vulnerability in Symantec web Gateway
Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
symantec CWE-89
6.5