CVE-2015-5690

The management console on Symantec Web Gateway (SWG) appliances with software before 5.2.2 DB 5.0.0.1277 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging a "redirect."
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:web_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-09-20 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5690

Mitre link : CVE-2015-5690

CVE.ORG link : CVE-2015-5690


JSON object : View

Products Affected

symantec

  • web_gateway
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')