Vulnerability Name: | CVE-2014-9229 (CCN-103938) | ||||||||
Assigned: | 2014-12-03 | ||||||||
Published: | 2015-06-17 | ||||||||
Updated: | 2017-09-23 | ||||||||
Summary: | Multiple SQL injection vulnerabilities in interface PHP scripts in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow remote authenticated users to execute arbitrary SQL commands by leveraging the Limited Administrator role. | ||||||||
CVSS v3 Severity: | 3.8 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L)
| ||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P) 4.8 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C)
3.3 Low (CCN Temporal CVSS v2 Vector: AV:A/AC:M/Au:M/C:P/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-89 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-9229 Source: BID Type: UNKNOWN 75204 Source: SECTRACK Type: UNKNOWN 1032616 Source: CCN Type: Symantec Security Advisory SYM15-005 Symantec Endpoint Protection Manager and Client Issues Source: CONFIRM Type: Vendor Advisory http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150617_00 Source: XF Type: UNKNOWN symantec-endpoint-cve20149229-command-exec(103938) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |