CVE-2017-6327

The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the system, the attacker may attempt to elevate their privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:message_gateway:*:*:*:*:*:*:*:*

History

24 Jul 2024, 17:11

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo
References () http://seclists.org/fulldisclosure/2017/Aug/28 - () http://seclists.org/fulldisclosure/2017/Aug/28 - Mailing List, Third Party Advisory
References () http://www.securityfocus.com/bid/100135 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/100135 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2017-08-11 20:29

Updated : 2024-07-24 17:11


NVD link : CVE-2017-6327

Mitre link : CVE-2017-6327

CVE.ORG link : CVE-2017-6327


JSON object : View

Products Affected

symantec

  • message_gateway