Vulnerability CVE-2016-9091


Published: 2017-04-05

Description:
Blue Coat Advanced Secure Gateway (ASG) 6.6 before 6.6.5.4 and Content Analysis System (CAS) 1.3 before 1.3.7.4 are susceptible to an OS command injection vulnerability. An authenticated malicious administrator can execute arbitrary OS commands with elevated system privileges.

See advisories in our WLB2 database:
Topic
Author
Date
High
BlueCoat ASG and CAS OS Command Injection Vulnerability
Multiple
05.04.2017

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Bluecoat -> Advanced secure gateway 
Bluecoat -> Content analysis system software 

 References:
http://www.securityfocus.com/bid/97372
https://bto.bluecoat.com/security-advisory/sa138
https://www.exploit-db.com/exploits/41785/
https://www.exploit-db.com/exploits/41786/

Copyright 2024, cxsecurity.com

 

Back to Top