[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0550Date: (C)2011-08-15   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the Web Interface in the Endpoint Protection Manager in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.6300 allow remote attackers to inject arbitrary web script or HTML via (1) the token parameter to portal/Help.jsp or (2) the URI in a console/apps/sepm request.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1025919
SECUNIA-43662
BID-48231
OSVDB-74465
OSVDB-74466
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110810_00
symantec-endpoint-sepm-xss(69136)

CPE    5
cpe:/a:symantec:endpoint_protection:11.0.6200
cpe:/a:symantec:endpoint_protection:11.0.6100
cpe:/a:symantec:endpoint_protection:11.0.6000
cpe:/a:symantec:endpoint_protection:11.0.6300
...
CWE    1
CWE-79

© SecPod Technologies