Multiple SQL injection vulnerabilities in interface PHP scripts in the Manager component in Symantec Endpoint Protection (SEP) before 12.1.6 allow remote authenticated users to execute arbitrary SQL commands by leveraging the Limited Administrator role.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2015-09-20T20:00:00

Updated: 2024-08-06T13:40:24.717Z

Reserved: 2014-12-03T00:00:00

Link: CVE-2014-9229

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-09-20T20:59:02.917

Modified: 2017-09-23T01:29:00.420

Link: CVE-2014-9229

cve-icon Redhat

No data.