Exploit for #VU47864 Input validation error in Symantec Messaging Gateway


Published: 2020-10-23 | Updated: 2022-02-20

Vulnerability identifier: #VU47864

Vulnerability risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-6327

CWE-ID: CWE-20

Exploitation vector: Local network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Broadcom