Cross-Site Scripting (XSS) Vulnerability in Symantec VIP Enterprise Gateway

Cross-Site Scripting (XSS) Vulnerability in Symantec VIP Enterprise Gateway

CVE-2019-9696 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Symantec VIP Enterprise Gateway (all versions) may be susceptible to a cross-site scripting (XSS) exploit, which is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to potentially bypass access controls such as the same-origin policy.

Learn more about our Web App Pen Testing.