Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2014-02-11T02:00:00

Updated: 2024-08-06T16:59:41.206Z

Reserved: 2013-07-29T00:00:00

Link: CVE-2013-5013

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-02-11T02:55:08.617

Modified: 2015-07-30T14:49:27.833

Link: CVE-2013-5013

cve-icon Redhat

No data.