CVE-2016-3652

Multiple cross-site scripting (XSS) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:endpoint_protection_manager:*:mp4:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-30 23:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-3652

Mitre link : CVE-2016-3652

CVE.ORG link : CVE-2016-3652


JSON object : View

Products Affected

symantec

  • endpoint_protection_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')