Vulnerability CVE-2016-3652


Published: 2016-06-30   Modified: 2016-07-01

Description:
Multiple cross-site scripting (XSS) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Symantec SEPM v12.1 Multiple Vulnerabilities
hyp3rlinx
29.06.2016
Low
Symantec Endpoint Protection 12.1 CSRF / XSS / Open Redirect
hyp3rlinx
30.06.2016

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Symantec -> Endpoint protection manager 

 References:
http://www.securityfocus.com/bid/91444
http://www.securitytracker.com/id/1036196
https://www.exploit-db.com/exploits/40041/
https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_01

Copyright 2024, cxsecurity.com

 

Back to Top