Symantec Messaging Gateway Remote Code Execution Vulnerability

NVD

Known Exploited Vulnerability

CVE-2017-6327, Symantec Messaging Gateway Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of remote code execution.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.