Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2022-10-03T16:14:49

Updated: 2022-10-03T16:14:49

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-1614

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-07-08T17:55:02.863

Modified: 2013-07-08T17:55:02.863


Link: CVE-2013-1614

JSON object: View

cve-icon Redhat Information

No data.

CWE