Lucene search

K
cveSymantecCVE-2018-18371
HistoryAug 30, 2019 - 9:15 a.m.

CVE-2018-18371

2019-08-3009:15:16
CWE-327
symantec
web.nvd.nist.gov
32
2
asg
proxysg
ftp proxy
webftp
information disclosure
vulnerability
asg 6.6
asg 6.7
proxysg 6.5
proxysg 6.6
proxysg 6.7
cve-2018-18371
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

28.4%

The ASG/ProxySG FTP proxy WebFTP mode allows intercepting FTP connections where a user accesses an FTP server via a ftp:// URL in a web browser. An information disclosure vulnerability in the WebFTP mode allows a malicious user to obtain plaintext authentication credentials for a remote FTP server from the ASG/ProxySG’s web listing of the FTP server. Affected versions: ASG 6.6 and 6.7 prior to 6.7.4.2; ProxySG 6.5 prior to 6.5.10.15, 6.6, and 6.7 prior to 6.7.4.2.

Affected configurations

Nvd
Node
broadcomadvanced_secure_gatewayRange6.76.7.4.2
OR
broadcomadvanced_secure_gatewayMatch6.6
OR
broadcomsymantec_proxysgRange6.56.5.10.15
OR
broadcomsymantec_proxysgRange6.76.7.4.2
OR
broadcomsymantec_proxysgMatch6.6
VendorProductVersionCPE
broadcomadvanced_secure_gateway*cpe:2.3:a:broadcom:advanced_secure_gateway:*:*:*:*:*:*:*:*
broadcomadvanced_secure_gateway6.6cpe:2.3:a:broadcom:advanced_secure_gateway:6.6:*:*:*:*:*:*:*
broadcomsymantec_proxysg*cpe:2.3:a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:*
broadcomsymantec_proxysg6.6cpe:2.3:a:broadcom:symantec_proxysg:6.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Symantec Advanced Secure Gateway (ASG)",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "6.6 and 6.7 prior to 6.7.4.2"
      }
    ]
  },
  {
    "product": "Symantec ProxySG",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "6.5 prior to 6.5.10.15"
      },
      {
        "status": "affected",
        "version": "6.6"
      },
      {
        "status": "affected",
        "version": "6.7 prior to 6.7.4.2"
      }
    ]
  }
]

Social References

More

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

28.4%

Related for CVE-2018-18371