Vulnerability CVE-2017-6315


Published: 2017-09-19

Description:
Astaro Security Gateway (aka ASG) 7 allows remote attackers to execute arbitrary code via a crafted request to index.plx.

See advisories in our WLB2 database:
Topic
Author
Date
High
Astaro Security Gateway 7 Remote Code Execution
Jakub Palaczynsk...
15.09.2017

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sophos -> Astaro security gateway firmware 

 References:
https://www.exploit-db.com/exploits/42726/

Copyright 2024, cxsecurity.com

 

Back to Top