CVE-2017-6327

CVE-2017-6327

The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the system, the attacker may attempt to elevate their privileges.

Source: CVE-2017-6327

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다