Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2013-07-08T17:00:00Z

Updated: 2024-09-16T20:52:26.210Z

Reserved: 2013-02-04T00:00:00Z

Link: CVE-2013-1614

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-07-08T17:55:02.863

Modified: 2013-07-08T17:55:02.863

Link: CVE-2013-1614

cve-icon Redhat

No data.