Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2014-02-11T02:00:00

Updated: 2015-05-18T14:57:00

Reserved: 2013-07-29T00:00:00


Link: CVE-2013-5013

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-02-11T02:55:08.617

Modified: 2015-07-30T14:49:27.833


Link: CVE-2013-5013

JSON object: View

cve-icon Redhat Information

No data.

CWE