Vulnerability Name: | CVE-2013-5013 (CCN-91009) | ||||||||
Assigned: | 2013-07-29 | ||||||||
Published: | 2014-02-10 | ||||||||
Updated: | 2015-07-30 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-5013 Source: OSVDB Type: UNKNOWN 103144 Source: OSVDB Type: UNKNOWN 103145 Source: OSVDB Type: UNKNOWN 103147 Source: CCN Type: SA56895 Symantec Web Gateway Cross-Site Scripting and SQL Injection Vulnerabilities Source: BID Type: UNKNOWN 65405 Source: CCN Type: BID-65405 Symantec Web Gateway Multiple Unspecified Cross Site Scripting Vulnerabilities Source: CCN Type: SYM14-003 Symantec Web Gateway Security Management Console Multiple Security Issues Source: CONFIRM Type: Vendor Advisory http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140210_00 Source: XF Type: UNKNOWN symantec-gateway-cve20135013-xss(91009) Source: CCN Type: Packet Storm Security [02-11-2014] Symantec Web Gateway 5.1.1.24 Cross Site Scripting | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |