Lucene search

K
cveSymantecCVE-2014-9229
HistorySep 20, 2015 - 8:59 p.m.

CVE-2014-9229

2015-09-2020:59:02
CWE-89
symantec
web.nvd.nist.gov
26
cve-2014-9229
sql injection
symantec endpoint protection
sep
remote code execution
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

8.2

Confidence

Low

EPSS

0.002

Percentile

53.3%

Multiple SQL injection vulnerabilities in interface PHP scripts in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow remote authenticated users to execute arbitrary SQL commands by leveraging the Limited Administrator role.

Affected configurations

Nvd
Node
symantecendpoint_protectionRange12.1.5
VendorProductVersionCPE
symantecendpoint_protection*cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

8.2

Confidence

Low

EPSS

0.002

Percentile

53.3%