5.4
CVSSv3

CVE-2016-3652

Published: 30/06/2016 Updated: 03/09/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in management scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

symantec endpoint protection manager

Exploits

[+] Credits: John Page aka HYP3RLINX [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/SYMANTEC-SEPM-MULTIPLE-VULNStxt [+] ISR: ApparitionSec Vendor: ================ wwwsymanteccom Product: =========== SEPM Symantec Endpoint Protection Manager and client v121 SEPM provides a centrally managed ...
Symantec Endpoint Protection Manager and Client version 121 suffers from cross site request forgery, cross site scripting, and open redirection vulnerabilities ...