Lucene search

K

Vip Enterprise Gateway Security Vulnerabilities

cve
cve

CVE-2019-9696

Symantec VIP Enterprise Gateway (all versions) may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to...

6.1CVSS

6AI Score

0.001EPSS

2019-04-09 09:29 PM
19