CVE-2017-6315

Astaro Security Gateway (aka ASG) 7 allows remote attackers to execute arbitrary code via a crafted request to index.plx.
References
Link Resource
https://www.exploit-db.com/exploits/42726/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:sophos:astaro_security_gateway_firmware:7.500:*:*:*:*:*:*:*
cpe:2.3:o:sophos:astaro_security_gateway_firmware:7.506:*:*:*:*:*:*:*
cpe:2.3:h:sophos:astaro_security_gateway:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-19 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6315

Mitre link : CVE-2017-6315

CVE.ORG link : CVE-2017-6315


JSON object : View

Products Affected

sophos

  • astaro_security_gateway
  • astaro_security_gateway_firmware
CWE
CWE-20

Improper Input Validation