Symantec Messaging Gateway CVE-2017-6326 Remote Code Execution Vulnerability

Description:   The Symantec Messaging Gateway can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process.

Impact: Attackers can exploit this issue to execute arbitrary code on the affected system.Versions prior to Symantec Messaging Gateway 10.6.3-266 are vulnerable.

Mitigation: Updates are available. Please check specific vendor advisory for more information.

Reference URL’s:

Share