ID

VAR-202004-0834


CVE

CVE-2019-18375


TITLE

ASG and ProxySG management console Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2019-015289

DESCRIPTION

The ASG and ProxySG management consoles are susceptible to a session hijacking vulnerability. A remote attacker, with access to the appliance management interface, can hijack the session of a currently logged-in user and access the management console. Broadcom Advanced Secure Gateway and ProxySG are both secure Web gateway devices from Broadcom Corporation

Trust: 2.25

sources: NVD: CVE-2019-18375 // JVNDB: JVNDB-2019-015289 // CNVD: CNVD-2020-22988 // VULHUB: VHN-150715

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-22988

AFFECTED PRODUCTS

vendor:broadcommodel:symantec proxysgscope:ltversion:7.2.0.1

Trust: 1.0

vendor:broadcommodel:advanced secure gatewayscope:ltversion:6.7.4.10

Trust: 1.0

vendor:broadcommodel:advanced secure gatewayscope:gteversion:6.7.4

Trust: 1.0

vendor:broadcommodel:symantec proxysgscope:ltversion:6.7.4.10

Trust: 1.0

vendor:broadcommodel:symantec proxysgscope:gteversion:7.1

Trust: 1.0

vendor:broadcommodel:advanced secure gatewayscope:ltversion:7.2.0.1

Trust: 1.0

vendor:broadcommodel:advanced secure gatewayscope:gteversion:7.1

Trust: 1.0

vendor:broadcommodel:symantec proxysgscope:gteversion:6.7.4

Trust: 1.0

vendor:symantecmodel:advanced secure gatewayscope: - version: -

Trust: 0.8

vendor:symantecmodel:proxysgscope: - version: -

Trust: 0.8

vendor:broadcommodel:advanced secure gatewayscope: - version: -

Trust: 0.6

vendor:broadcommodel:proxysgscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-22988 // JVNDB: JVNDB-2019-015289 // NVD: CVE-2019-18375

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18375
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015289
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-22988
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-563
value: MEDIUM

Trust: 0.6

VULHUB: VHN-150715
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-18375
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015289
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-22988
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-150715
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-18375
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-015289
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-22988 // VULHUB: VHN-150715 // JVNDB: JVNDB-2019-015289 // CNNVD: CNNVD-202004-563 // NVD: CVE-2019-18375

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2019-18375

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-563

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-563

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015289

PATCH

title:SYMSA1752url:https://support.broadcom.com/security-advisory/security-advisory-detail.html?notificationId=SYMSA1752

Trust: 0.8

title:Patch for Broadcom ProxySG and Advanced Secure Gateway session hijacking vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/213949

Trust: 0.6

title:Broadcom ProxySG and Advanced Secure Gateway Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=115754

Trust: 0.6

sources: CNVD: CNVD-2020-22988 // JVNDB: JVNDB-2019-015289 // CNNVD: CNNVD-202004-563

EXTERNAL IDS

db:NVDid:CVE-2019-18375

Trust: 3.1

db:JVNDBid:JVNDB-2019-015289

Trust: 0.8

db:CNVDid:CNVD-2020-22988

Trust: 0.7

db:CNNVDid:CNNVD-202004-563

Trust: 0.7

db:VULHUBid:VHN-150715

Trust: 0.1

sources: CNVD: CNVD-2020-22988 // VULHUB: VHN-150715 // JVNDB: JVNDB-2019-015289 // CNNVD: CNNVD-202004-563 // NVD: CVE-2019-18375

REFERENCES

url:https://support.broadcom.com/security-advisory/security-advisory-detail.html?notificationid=symsa1752

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-18375

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18375

Trust: 0.8

url:https://vigilance.fr/vulnerability/proxysg-privilege-escalation-via-session-hijacking-31992

Trust: 0.6

sources: VULHUB: VHN-150715 // JVNDB: JVNDB-2019-015289 // CNNVD: CNNVD-202004-563 // NVD: CVE-2019-18375

CREDITS

Balazs Hambalko

Trust: 0.6

sources: CNNVD: CNNVD-202004-563

SOURCES

db:CNVDid:CNVD-2020-22988
db:VULHUBid:VHN-150715
db:JVNDBid:JVNDB-2019-015289
db:CNNVDid:CNNVD-202004-563
db:NVDid:CVE-2019-18375

LAST UPDATE DATE

2024-11-23T21:35:58.830000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-22988date:2020-04-15T00:00:00
db:VULHUBid:VHN-150715date:2021-07-08T00:00:00
db:JVNDBid:JVNDB-2019-015289date:2020-04-30T00:00:00
db:CNNVDid:CNNVD-202004-563date:2020-04-14T00:00:00
db:NVDid:CVE-2019-18375date:2024-11-21T04:33:09.620

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-22988date:2020-04-15T00:00:00
db:VULHUBid:VHN-150715date:2020-04-10T00:00:00
db:JVNDBid:JVNDB-2019-015289date:2020-04-30T00:00:00
db:CNNVDid:CNNVD-202004-563date:2020-04-09T00:00:00
db:NVDid:CVE-2019-18375date:2020-04-10T00:15:11.160