Lucene search

K
cveMitreCVE-2012-4178
HistoryAug 07, 2012 - 10:55 p.m.

CVE-2012-4178

2012-08-0722:55:01
CWE-89
mitre
web.nvd.nist.gov
23
cve-2012-4178
sql injection
symantec web gateway
nvd
vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.7

Confidence

Low

EPSS

0.003

Percentile

66.0%

SQL injection vulnerability in spywall/includes/deptUploads_data.php in Symantec Web Gateway 5.0.3.18 allows remote attackers to execute arbitrary SQL commands via the groupid parameter.

Affected configurations

Nvd
Node
symantecweb_gatewayMatch5.0.3.18
VendorProductVersionCPE
symantecweb_gateway5.0.3.18cpe:2.3:a:symantec:web_gateway:5.0.3.18:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.7

Confidence

Low

EPSS

0.003

Percentile

66.0%

Related for CVE-2012-4178