Vulnerabilities (CVE)

Filtered by vendor Broadcom Subscribe
Filtered by product Advanced Secure Gateway
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23952 1 Broadcom 2 Advanced Secure Gateway, Content Analysis 2023-12-10 N/A 9.8 CRITICAL
Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Command Injection vulnerability.
CVE-2023-23953 1 Broadcom 2 Advanced Secure Gateway, Content Analysis 2023-12-10 N/A 7.8 HIGH
Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to an Elevation of Privilege vulnerability.
CVE-2023-23955 1 Broadcom 2 Advanced Secure Gateway, Content Analysis 2023-12-10 N/A 8.1 HIGH
Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Server-Side Request Forgery vulnerability.
CVE-2023-23954 1 Broadcom 2 Advanced Secure Gateway, Content Analysis 2023-12-10 N/A 5.4 MEDIUM
Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Stored Cross-Site Scripting vulnerability.
CVE-2021-46825 1 Broadcom 2 Advanced Secure Gateway, Proxysg 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Symantec Advanced Secure Gateway (ASG) and ProxySG are susceptible to an HTTP desync vulnerability. When a remote unauthenticated attacker and other web clients communicate through the proxy with the same web server, the attacker can send crafted HTTP requests and cause the proxy to forward web server responses to unintended clients. Severity/CVSSv3: High / 8.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
CVE-2019-18375 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
The ASG and ProxySG management consoles are susceptible to a session hijacking vulnerability. A remote attacker, with access to the appliance management interface, can hijack the session of a currently logged-in user and access the management console.
CVE-2018-18370 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The ASG/ProxySG FTP proxy WebFTP mode allows intercepting FTP connections where a user accesses an FTP server via a ftp:// URL in a web browser. A stored cross-site scripting (XSS) vulnerability in the WebFTP mode allows a remote attacker to inject malicious JavaScript code in ASG/ProxySG's web listing of a remote FTP server. Exploiting the vulnerability requires the attacker to be able to upload crafted files to the remote FTP server. Affected versions: ASG 6.6 and 6.7 prior to 6.7.4.2; ProxySG 6.5 prior to 6.5.10.15, 6.6, and 6.7 prior to 6.7.4.2.
CVE-2017-13678 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 3.5 LOW 4.8 MEDIUM
Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can inject arbitrary JavaScript code in the management console web client application.
CVE-2016-10258 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 6.0 MEDIUM 6.8 MEDIUM
Unrestricted file upload vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can upload arbitrary malicious files to the management console and trick another administrator user into downloading and executing malicious code.
CVE-2018-5241 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 7.5 HIGH 9.8 CRITICAL
Symantec Advanced Secure Gateway (ASG) 6.6 and 6.7, and ProxySG 6.5, 6.6, and 6.7 are susceptible to a SAML authentication bypass vulnerability. The products can be configured with a SAML authentication realm to authenticate network users in intercepted proxy traffic. When parsing SAML responses, ASG and ProxySG incorrectly handle XML nodes with comments. A remote attacker can modify a valid SAML response without invalidating its cryptographic signature. This may allow the attacker to bypass user authentication security controls in ASG and ProxySG. This vulnerability only affects authentication of network users in intercepted traffic. It does not affect administrator user authentication for the ASG and ProxySG management consoles.
CVE-2016-10257 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 (prior to 6.7.2.1), ProxySG 6.5 (prior to 6.5.10.6), ProxySG 6.6, and ProxySG 6.7 (prior to 6.7.2.1) management console is susceptible to a reflected XSS vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to inject arbitrary JavaScript code into the management console web client application. This is a separate vulnerability from CVE-2016-10256.
CVE-2016-9097 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 8.0 HIGH 7.2 HIGH
The Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.8, ProxySG 6.5 prior 6.5.10.6, ProxySG 6.6 prior to 6.6.5.8, and ProxySG 6.7 prior to 6.7.1.2 management consoles do not, under certain circumstances, correctly authorize administrator users. A malicious administrator with read-only access can exploit this vulnerability to access management console functionality that requires read-write access privileges.
CVE-2016-9100 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 2.1 LOW 7.8 HIGH
Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.13, ASG 6.7 prior to 6.7.3.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6 prior to 6.6.5.13, and ProxySG 6.7 prior to 6.7.3.1 are susceptible to an information disclosure vulnerability. An attacker with local access to the client host of an authenticated administrator user can, under certain circumstances, obtain sensitive authentication credential information.
CVE-2016-9099 1 Broadcom 2 Advanced Secure Gateway, Symantec Proxysg 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 prior to 6.7.2.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6, and ProxySG 6.7 prior to 6.7.2.1 are susceptible to an open redirection vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to redirect the target user to a malicious web site.