CVE-2013-5013

Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:web_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-02-11 02:55

Updated : 2024-02-28 12:20


NVD link : CVE-2013-5013

Mitre link : CVE-2013-5013

CVE.ORG link : CVE-2013-5013


JSON object : View

Products Affected

symantec

  • web_gateway
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')