Lucene search

K
cvelistSymantecCVELIST:CVE-2017-6327
HistoryAug 11, 2017 - 8:00 p.m.

CVE-2017-6327

2017-08-1120:00:00
symantec
www.cve.org
5

AI Score

9

Confidence

High

EPSS

0.175

Percentile

96.2%

The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the system, the attacker may attempt to elevate their privileges.

CNA Affected

[
  {
    "product": "Messaging Gateway",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to version 10.6.3-267"
      }
    ]
  }
]