CVE-2014-7285

The management console on the Symantec Web Gateway (SWG) appliance before 5.2.2 allows remote authenticated users to execute arbitrary OS commands by injecting command strings into unspecified PHP scripts.
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:web_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-17 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-7285

Mitre link : CVE-2014-7285

CVE.ORG link : CVE-2014-7285


JSON object : View

Products Affected

symantec

  • web_gateway
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')