Vulnerability CVE-2015-1491


Published: 2015-07-31   Modified: 2015-08-01

Description:
SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
Symantec Endpoint Protection Multiple Vulns
Code White
01.08.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Symantec -> Endpoint protection manager 

 References:
http://www.securityfocus.com/bid/76079
http://www.securitytracker.com/id/1033165
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150730_00

Copyright 2024, cxsecurity.com

 

Back to Top