Vulnerabilities > Symantec > WEB Gateway > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2016-5313 OS Command Injection vulnerability in Symantec web Gateway
Symantec Web Gateway (SWG) before 5.2.5 allows remote authenticated users to execute arbitrary OS commands.
network
low complexity
symantec CWE-78
critical
9.0
2012-07-23 CVE-2012-2953 OS Command Injection vulnerability in Symantec web Gateway
The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary commands via crafted input to application scripts.
network
low complexity
symantec CWE-78
critical
10.0
2012-07-23 CVE-2012-2976 OS Command Injection vulnerability in Symantec web Gateway
The management console in Symantec Web Gateway 5.0.x before 5.0.3.18 allows remote attackers to execute arbitrary shell commands via crafted input to application scripts, related to an "injection" issue.
network
low complexity
symantec CWE-78
critical
10.0
2012-05-21 CVE-2012-0297 Permissions, Privileges, and Access Controls vulnerability in Symantec web Gateway 5.0/5.0.1/5.0.2
The management GUI in Symantec Web Gateway 5.0.x before 5.0.3 does not properly restrict access to application scripts, which allows remote attackers to execute arbitrary code by (1) injecting crafted data or (2) including crafted data.
network
low complexity
symantec CWE-264
critical
10.0
2012-05-21 CVE-2012-0299 Permissions, Privileges, and Access Controls vulnerability in Symantec web Gateway 5.0/5.0.1/5.0.2
The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to upload arbitrary code to a designated pathname, and possibly execute this code, via unspecified vectors.
network
low complexity
symantec CWE-264
critical
10.0