Lucene search

K
cvelistSymantecCVELIST:CVE-2018-12246
HistoryOct 16, 2018 - 12:00 a.m.

CVE-2018-12246

2018-10-1600:00:00
symantec
www.cve.org

0.002 Low

EPSS

Percentile

55.1%

Symantec Web Isolation (WI) 1.11 prior to 1.11.21 is susceptible to a reflected cross-site scripting (XSS) vulnerability. A remote attacker can target end users protected by WI with social engineering attacks using crafted URLs for legitimate web sites. A successful attack allows injecting malicious JavaScript code into the website’s rendered copy running inside the end user’s web browser. It does not allow injecting code into the real (isolated) copy of the website running on the WI Threat Isolation Engine.

CNA Affected

[
  {
    "product": "Symantec Web Isolation",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "1.11 prior to 1.11.21"
      }
    ]
  }
]

0.002 Low

EPSS

Percentile

55.1%

Related for CVELIST:CVE-2018-12246