Multiple Cross-Site Scripting (XSS) Vulnerabilities in Symantec Web Gateway Appliance

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Symantec Web Gateway Appliance

CVE-2013-5013 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.

Learn more about our Web App Pen Testing.