Exploit for #VU47865 Cross-site request forgery in Symantec Messaging Gateway


Published: 2020-10-23

Vulnerability identifier: #VU47865

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-6328

CWE-ID: CWE-352

Exploitation vector: Local network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Broadcom