Symantec Web Gateway <= 5.1.1 Multiple Vulnerabilities (SYM14-003)

medium Nessus Plugin ID 72480

Synopsis

A web security application hosted on the remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the remote web server is hosting a version of Symantec Web Gateway 5.1.1 or earlier. It is, therefore, affected by the following vulnerabilities :

- Multiple SQL injection vulnerabilities exist because of a failure to sanitize user-supplied data before using it in a SQL query. (CVE-2013-5012)

- Multiple cross-site scripting vulnerabilities exist.
(CVE-2013-5013)

Solution

Upgrade to Symantec Web Gateway 5.2 or later.

See Also

http://www.nessus.org/u?67ef11f9

Plugin Details

Severity: Medium

ID: 72480

File Name: symantec_web_gateway_sym14-003.nasl

Version: 1.9

Type: remote

Family: CGI abuses

Published: 2/13/2014

Updated: 1/19/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2013-5012

Vulnerability Information

CPE: cpe:/a:symantec:web_gateway

Required KB Items: www/symantec_web_gateway

Exploit Ease: No exploit is required

Patch Publication Date: 2/10/2014

Vulnerability Publication Date: 2/11/2014

Reference Information

CVE: CVE-2013-5012, CVE-2013-5013

BID: 65404, 65405

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990