6.5
CVSSv2

CVE-2014-7289

Published: 21/01/2015 Updated: 04/08/2021
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the management server in Symantec Critical System Protection (SCSP) 5.2.9 before MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x prior to 6.0 MP1 allows remote authenticated users to execute arbitrary SQL commands via a crafted HTTP request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

broadcom symantec critical system protection 5.2.9

symantec data center security 6.0.0

Exploits

SEC Consult Vulnerability Lab Security Advisory < 20150122-0 > ======================================================================= title: Multiple critical vulnerabilities products: Symantec Data Center Security: Server Advanced (SDCS:SA) Symantec Critical System Protection (SCSP) vulnerable vers ...
Symantec Data Center Security: Server Advanced (SDCS:SA) and Symantec Critical System Protection (SCSP) suffer from cross site scripting, remote SQL injection, information disclosure, and policy bypass vulnerabilities ...

Recent Articles

Symantec data centre security software has security holes
The Register • Darren Pauli • 23 Jan 2015

Stop face-palming and start patching - the fixes are out there

Security bod Stefan Viehböck has detailed holes in Symantec's data centre security platforms that the company plugged this week because they allowed hackers to gain privilege access to management servers. The patches fix holes in the management server for Symantec Critical System Protection (SCSP) 5.2.9 and its predecessor Data Center Security: Server Advanced (SDCS:SA) 6.0.x and 6.0 MP1. SEC Consult researcher Stefan Viehböck who found the flaws said the products should not be used until a fu...