Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-0297 10.0
The management GUI in Symantec Web Gateway 5.0.x before 5.0.3 does not properly restrict access to application scripts, which allows remote attackers to execute arbitrary code by (1) injecting crafted data or (2) including crafted data.
05-12-2017 - 02:29 21-05-2012 - 20:55
CVE-2012-0298 6.4
The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to (1) read or (2) delete arbitrary files via unspecified vectors.
05-12-2017 - 02:29 21-05-2012 - 20:55
CVE-2012-0299 10.0
The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to upload arbitrary code to a designated pathname, and possibly execute this code, via unspecified vectors.
05-12-2017 - 02:29 21-05-2012 - 20:55
CVE-2012-0296 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
22-05-2012 - 16:37 21-05-2012 - 20:55
Back to Top Mark selected
Back to Top