Lucene search

K
cveSymantecCVE-2018-18370
HistoryAug 30, 2019 - 9:15 a.m.

CVE-2018-18370

2019-08-3009:15:16
CWE-79
symantec
web.nvd.nist.gov
33
2
asg
webftp
xss
ftp
proxysg
security
vulnerability
cve-2018-18370

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.3%

The ASG/ProxySG FTP proxy WebFTP mode allows intercepting FTP connections where a user accesses an FTP server via a ftp:// URL in a web browser. A stored cross-site scripting (XSS) vulnerability in the WebFTP mode allows a remote attacker to inject malicious JavaScript code in ASG/ProxySG’s web listing of a remote FTP server. Exploiting the vulnerability requires the attacker to be able to upload crafted files to the remote FTP server. Affected versions: ASG 6.6 and 6.7 prior to 6.7.4.2; ProxySG 6.5 prior to 6.5.10.15, 6.6, and 6.7 prior to 6.7.4.2.

Affected configurations

Nvd
Node
broadcomadvanced_secure_gatewayRange6.76.7.4.2
OR
broadcomadvanced_secure_gatewayMatch6.6
OR
broadcomsymantec_proxysgRange6.56.5.10.15
OR
broadcomsymantec_proxysgRange6.76.7.4.2
OR
broadcomsymantec_proxysgMatch6.6
VendorProductVersionCPE
broadcomadvanced_secure_gateway*cpe:2.3:a:broadcom:advanced_secure_gateway:*:*:*:*:*:*:*:*
broadcomadvanced_secure_gateway6.6cpe:2.3:a:broadcom:advanced_secure_gateway:6.6:*:*:*:*:*:*:*
broadcomsymantec_proxysg*cpe:2.3:a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:*
broadcomsymantec_proxysg6.6cpe:2.3:a:broadcom:symantec_proxysg:6.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Symantec Advanced Secure Gateway (ASG)",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "6.6 and 6.7 prior to 6.7.4.2"
      }
    ]
  },
  {
    "product": "Symantec ProxySG",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "6.5 prior to 6.5.10.15"
      },
      {
        "status": "affected",
        "version": "6.6"
      },
      {
        "status": "affected",
        "version": "6.7 prior to 6.7.4.2"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.3%

Related for CVE-2018-18370