CVE-2013-5013

CVSS V2 Medium 4.3 CVSS V3 None
Description
Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Gateway (SWG) appliance before 5.2 allow remote attackers to inject arbitrary web script or HTML via (1) vectors involving PHP scripts and (2) unspecified other vectors.
Overview
  • CVE ID
  • CVE-2013-5013
  • Assigner
  • secure@symantec.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-02-11T02:55:08
  • Last Modified Date
  • 2015-07-30T14:49:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:symantec:web_gateway:*:*:*:*:*:*:*:* 1 OR 5.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:22:20 Added to TrackCVE
2022-12-01 21:51:33 2014-02-11T02:55Z 2014-02-11T02:55:08 CVE Published Date updated
2022-12-01 21:51:33 2015-07-30T14:49:27 CVE Modified Date updated
2022-12-01 21:51:33 Analyzed Vulnerability Status updated