CVE-2016-9091

Blue Coat Advanced Secure Gateway (ASG) 6.6 before 6.6.5.4 and Content Analysis System (CAS) 1.3 before 1.3.7.4 are susceptible to an OS command injection vulnerability. An authenticated malicious administrator can execute arbitrary OS commands with elevated system privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bluecoat:advanced_secure_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:bluecoat:content_analysis_system_software:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-05 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9091

Mitre link : CVE-2016-9091

CVE.ORG link : CVE-2016-9091


JSON object : View

Products Affected

bluecoat

  • advanced_secure_gateway
  • content_analysis_system_software
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')