Symantec VIP Enterprise Gateway (all versions) may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.
References
Link Resource
http://www.securityfocus.com/bid/107692 Third Party Advisory VDB Entry
https://support.symantec.com/en_US/article.SYMSA1477.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2019-04-09T20:23:27

Updated: 2019-04-09T20:23:27

Reserved: 2019-03-11T00:00:00


Link: CVE-2019-9696

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-09T21:29:03.897

Modified: 2019-04-10T19:59:05.780


Link: CVE-2019-9696

JSON object: View

cve-icon Redhat Information

No data.

CWE