Vulnerabilities (CVE)

Filtered by vendor Symantec Subscribe
Filtered by product Liveupdate Administrator
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-1644 1 Symantec 1 Liveupdate Administrator 2023-12-10 7.5 HIGH N/A
The forgotten-password feature in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to reset arbitrary passwords by providing the e-mail address associated with a user account.
CVE-2014-1645 1 Symantec 1 Liveupdate Administrator 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in forcepasswd.do in the management GUI in Symantec LiveUpdate Administrator (LUA) 2.x before 2.3.2.110 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-0304 1 Symantec 1 Liveupdate Administrator 2023-12-10 6.9 MEDIUM N/A
Symantec LiveUpdate Administrator before 2.3.1 uses weak permissions (Everyone: Full Control) for the installation directory, which allows local users to gain privileges via a Trojan horse file.
CVE-2011-0545 1 Symantec 1 Liveupdate Administrator 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in adduser.do in Symantec LiveUpdate Administrator (LUA) before 2.3 allows remote attackers to hijack the authentication of administrators for requests that create new administrative accounts, and possibly have unspecified other impact, via the userRole parameter.
CVE-2011-1524 1 Symantec 1 Liveupdate Administrator 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the management login GUI page in Symantec LiveUpdate Administrator (LUA) before 2.3 allows remote attackers to inject arbitrary web script or HTML via the username field, as demonstrated by injecting an IFRAME element into the event log, a different vulnerability than CVE-2011-0545.