Vulnerabilities > CVE-2003-1149 - Cross-Site Scripting vulnerability in Symantec Norton Internet Security 20036.0.4.34

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
symantec
exploit available

Summary

Cross-site scripting (XSS) vulnerability in Symantec Norton Internet Security 2003 6.0.4.34 allows remote attackers to inject arbitrary web script or HTML via a URL to a blocked site, which is displayed on the blocked sites error page.

Vulnerable Configurations

Part Description Count
Application
Symantec
1

Exploit-Db

descriptionSymantec Norton Internet Security 2003 6.0.4 .34 Error Message Cross-Site Scripting Vulnerability. CVE-2003-1149. Remote exploit for cgi platform
idEDB-ID:23304
last seen2016-02-02
modified2003-10-27
published2003-10-27
reporterKrazySnake
sourcehttps://www.exploit-db.com/download/23304/
titleSymantec Norton Internet Security 2003 6.0.4.34 - Error Message Cross-Site Scripting Vulnerability