Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-8153 First vendor Publication 2016-03-18
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:M/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.4 Authentication Requires multiple instances
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6-MP4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8153

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

Nessus® Vulnerability Scanner

Date Description
2016-03-25 Name : The version of Symantec Endpoint Protection Manager installed on the remote h...
File : symantec_endpoint_prot_mgr_sym16-003.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84354
CONFIRM http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=secu...
SECTRACK http://www.securitytracker.com/id/1035329

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:19:25
  • Multiple Updates
2021-05-04 12:43:17
  • Multiple Updates
2021-04-22 01:52:34
  • Multiple Updates
2020-05-24 01:16:48
  • Multiple Updates
2020-05-23 01:57:29
  • Multiple Updates
2020-05-23 00:47:27
  • Multiple Updates
2016-12-03 09:24:28
  • Multiple Updates
2016-07-13 12:01:44
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-21 17:23:55
  • Multiple Updates
2016-03-18 21:23:41
  • First insertion