Lucene search

K
cveSymantecCVE-2014-1651
HistoryJun 18, 2014 - 7:55 p.m.

CVE-2014-1651

2014-06-1819:55:04
CWE-89
symantec
web.nvd.nist.gov
27
cve-2014-1651
sql injection
symantec
web gateway
security vulnerability

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

AI Score

9.7

Confidence

High

EPSS

0.057

Percentile

93.5%

SQL injection vulnerability in clientreport.php in the management console in Symantec Web Gateway (SWG) before 5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Affected configurations

Nvd
Node
symantecweb_gatewayRange5.1.1
OR
symantecweb_gatewayMatch5.1
VendorProductVersionCPE
symantecweb_gateway*cpe:2.3:a:symantec:web_gateway:*:*:*:*:*:*:*:*
symantecweb_gateway5.1cpe:2.3:a:symantec:web_gateway:5.1:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

AI Score

9.7

Confidence

High

EPSS

0.057

Percentile

93.5%