Vulnerabilities > Symantec > WEB Gateway > Low

DATE CVE VULNERABILITY TITLE RISK
2014-06-18 CVE-2014-1652 Cross-Site Scripting vulnerability in Symantec web Gateway
Multiple cross-site scripting (XSS) vulnerabilities in the management console in Symantec Web Gateway (SWG) before 5.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified report parameters.
2.3