Vulnerability CVE-2014-7285


Published: 2014-12-17

Description:
The management console on the Symantec Web Gateway (SWG) appliance before 5.2.2 allows remote authenticated users to execute arbitrary OS commands by injecting command strings into unspecified PHP scripts.

See advisories in our WLB2 database:
Topic
Author
Date
High
Symantec Web Gateway 5 restore.php Command Injection
sinn3r
03.03.2015

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Symantec -> Web gateway 

 References:
http://karmainsecurity.com/KIS-2014-19
http://packetstormsecurity.com/files/130612/Symantec-Web-Gateway-5-restore.php-Command-Injection.html
http://www.exploit-db.com/exploits/36263
http://www.securityfocus.com/bid/71620
http://www.securitytracker.com/id/1031386
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141216_00

Copyright 2024, cxsecurity.com

 

Back to Top