ID

VAR-201908-1589


CVE

CVE-2018-18370


TITLE

ASG and ProxySG Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-016056

DESCRIPTION

The ASG/ProxySG FTP proxy WebFTP mode allows intercepting FTP connections where a user accesses an FTP server via a ftp:// URL in a web browser. A stored cross-site scripting (XSS) vulnerability in the WebFTP mode allows a remote attacker to inject malicious JavaScript code in ASG/ProxySG's web listing of a remote FTP server. Exploiting the vulnerability requires the attacker to be able to upload crafted files to the remote FTP server. Affected versions: ASG 6.6 and 6.7 prior to 6.7.4.2; ProxySG 6.5 prior to 6.5.10.15, 6.6, and 6.7 prior to 6.7.4.2. ASG and ProxySG Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Both Symantec Advanced Secure Gateway and Symantec ProxySG are security gateway devices of Symantec Corporation of the United States. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code

Trust: 1.71

sources: NVD: CVE-2018-18370 // JVNDB: JVNDB-2018-016056 // VULHUB: VHN-128923

AFFECTED PRODUCTS

vendor:broadcommodel:symantec proxysgscope:gteversion:6.5

Trust: 1.0

vendor:broadcommodel:symantec proxysgscope:gteversion:6.7

Trust: 1.0

vendor:broadcommodel:symantec proxysgscope:ltversion:6.7.4.2

Trust: 1.0

vendor:broadcommodel:advanced secure gatewayscope:gteversion:6.7

Trust: 1.0

vendor:broadcommodel:advanced secure gatewayscope:eqversion:6.6

Trust: 1.0

vendor:broadcommodel:symantec proxysgscope:eqversion:6.6

Trust: 1.0

vendor:broadcommodel:advanced secure gatewayscope:ltversion:6.7.4.2

Trust: 1.0

vendor:broadcommodel:symantec proxysgscope:ltversion:6.5.10.15

Trust: 1.0

vendor:symantecmodel:advanced secure gatewayscope:eqversion:6.6

Trust: 0.8

vendor:symantecmodel:advanced secure gatewayscope:ltversion:6.7 thats all 6.7.4.2

Trust: 0.8

vendor:symantecmodel:proxysgscope:ltversion:6.5 thats all 6.5.10.15

Trust: 0.8

vendor:symantecmodel:proxysgscope:eqversion:6.6

Trust: 0.8

vendor:symantecmodel:proxysgscope:ltversion:6.7 thats all 6.7.4.2

Trust: 0.8

sources: JVNDB: JVNDB-2018-016056 // NVD: CVE-2018-18370

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-18370
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-18370
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201908-2124
value: MEDIUM

Trust: 0.6

VULHUB: VHN-128923
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-18370
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-128923
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-18370
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-128923 // JVNDB: JVNDB-2018-016056 // CNNVD: CNNVD-201908-2124 // NVD: CVE-2018-18370

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-128923 // JVNDB: JVNDB-2018-016056 // NVD: CVE-2018-18370

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201908-2124

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201908-2124

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016056

PATCH

title:SYMSA1472url:https://support.symantec.com/us/en/article.SYMSA1472.html

Trust: 0.8

title:Symantec Advanced Secure Gateway and ProxySG Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=97612

Trust: 0.6

sources: JVNDB: JVNDB-2018-016056 // CNNVD: CNNVD-201908-2124

EXTERNAL IDS

db:NVDid:CVE-2018-18370

Trust: 2.5

db:JVNDBid:JVNDB-2018-016056

Trust: 0.8

db:CNNVDid:CNNVD-201908-2124

Trust: 0.7

db:AUSCERTid:ESB-2019.3254

Trust: 0.6

db:VULHUBid:VHN-128923

Trust: 0.1

sources: VULHUB: VHN-128923 // JVNDB: JVNDB-2018-016056 // CNNVD: CNNVD-201908-2124 // NVD: CVE-2018-18370

REFERENCES

url:https://support.symantec.com/us/en/article.symsa1472.html

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-18370

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18370

Trust: 0.8

url:https://vigilance.fr/vulnerability/proxysg-two-vulnerabilities-30176

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3254/

Trust: 0.6

sources: VULHUB: VHN-128923 // JVNDB: JVNDB-2018-016056 // CNNVD: CNNVD-201908-2124 // NVD: CVE-2018-18370

CREDITS

Muzamal Abadullah, Two Sigma Investments

Trust: 0.6

sources: CNNVD: CNNVD-201908-2124

SOURCES

db:VULHUBid:VHN-128923
db:JVNDBid:JVNDB-2018-016056
db:CNNVDid:CNNVD-201908-2124
db:NVDid:CVE-2018-18370

LAST UPDATE DATE

2024-11-23T22:21:32.009000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-128923date:2021-07-08T00:00:00
db:JVNDBid:JVNDB-2018-016056date:2019-09-09T00:00:00
db:CNNVDid:CNNVD-201908-2124date:2019-09-06T00:00:00
db:NVDid:CVE-2018-18370date:2024-11-21T03:55:48.623

SOURCES RELEASE DATE

db:VULHUBid:VHN-128923date:2019-08-30T00:00:00
db:JVNDBid:JVNDB-2018-016056date:2019-09-09T00:00:00
db:CNNVDid:CNNVD-201908-2124date:2019-08-28T00:00:00
db:NVDid:CVE-2018-18370date:2019-08-30T09:15:16.567