Max CVSS 8.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-4673 5.8
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 does not properly implement RADIUS authentication, which allows remote attackers to execute arbitrary code by leveraging access to the login prompt.
18-11-2017 - 02:29 01-08-2013 - 13:32
CVE-2013-4672 7.2
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 has an incorrect sudoers file, which allows local users to bypass intended access restrictions via a command.
17-01-2014 - 05:17 01-08-2013 - 13:32
CVE-2013-4671 6.0
Cross-site request forgery (CSRF) vulnerability in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors.
17-01-2014 - 05:17 01-08-2013 - 13:32
CVE-2013-4670 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-01-2014 - 05:17 01-08-2013 - 13:32
CVE-2013-1616 8.3
The management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allows remote attackers to execute arbitrary commands by injecting a command into an application script.
17-01-2014 - 05:13 01-08-2013 - 13:32
CVE-2013-1617 7.4
Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.1.1 allow remote authenticated administrators to execute arbitrary SQL commands via unspecified vectors.
17-01-2014 - 05:13 01-08-2013 - 13:32
Back to Top Mark selected
Back to Top