Symantec VIP Enterprise Gateway (all versions) may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2019-04-09T20:23:27

Updated: 2024-08-04T21:54:45.459Z

Reserved: 2019-03-11T00:00:00

Link: CVE-2019-9696

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-09T21:29:03.897

Modified: 2019-04-10T19:59:05.780

Link: CVE-2019-9696

cve-icon Redhat

No data.