6.1
CVSSv3

CVE-2019-9696

Published: 09/04/2019 Updated: 10/04/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Symantec VIP Enterprise Gateway (all versions) may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable malicious users to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by malicious users to potentially bypass access controls such as the same-origin policy.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

symantec vip enterprise gateway

symantec vip enterprise gateway 9.7