CVE-2014-9229

Multiple SQL injection vulnerabilities in interface PHP scripts in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow remote authenticated users to execute arbitrary SQL commands by leveraging the Limited Administrator role.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:*

Information

Published : 2015-09-20 13:59

Updated : 2017-09-22 18:29


NVD link : CVE-2014-9229

Mitre link : CVE-2014-9229


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

symantec

  • endpoint_protection