CVE-2016-5313

Symantec Web Gateway (SWG) before 5.2.5 allows remote authenticated users to execute arbitrary OS commands.
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:web_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-12 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5313

Mitre link : CVE-2016-5313

CVE.ORG link : CVE-2016-5313


JSON object : View

Products Affected

symantec

  • web_gateway
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')