CVE-2019-9696

CVE-2019-9696

Symantec VIP Enterprise Gateway (all versions) may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.

Source: CVE-2019-9696

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다