Lucene search

K

Symantec Web Isolation Security Vulnerabilities

cve
cve

CVE-2018-12246

Symantec Web Isolation (WI) 1.11 prior to 1.11.21 is susceptible to a reflected cross-site scripting (XSS) vulnerability. A remote attacker can target end users protected by WI with social engineering attacks using crafted URLs for legitimate web sites. A successful attack allows injecting...

6.1CVSS

6AI Score

0.002EPSS

2018-10-22 07:29 PM
26