CVE-2017-6326

The Symantec Messaging Gateway can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process.
Configurations

Configuration 1 (hide)

cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-26 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6326

Mitre link : CVE-2017-6326

CVE.ORG link : CVE-2017-6326


JSON object : View

Products Affected

symantec

  • messaging_gateway