Symantec Web Gateway < 5.2 Multiple Vulnerabilities (SYM14-003)

high Nessus Network Monitor Plugin ID 8769

Synopsis

The web security gateway appliance running on the remote host has multiple vulnerabilities

Description

The remote host is running Symantec Web Gateway, a web content filtering appliance that has it's own web server. Versions of Symantec Web Gateway prior to 5.2 are affected by the following vulnerabilities :

- Multiple cross-site scripting vulnerabilities exist.(CVE-2013-5013)

- Multiple SQL injection vulnerabilities exist because of a failure to sanitize user-supplied input before using it in a SQL query. (CVE-2013-5012)

Solution

Upgrade to Symantec Web Gateway version 5.2 or later.

See Also

http://www.nessus.org/u?299a7695

http://seclists.org/fulldisclosure/2014/Feb/94

Plugin Details

Severity: High

ID: 8769

Family: CGI

Published: 5/13/2015

Updated: 3/6/2019

Nessus ID: 72480

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:symantec:web_gateway

Patch Publication Date: 2/10/2014

Vulnerability Publication Date: 2/10/2014

Reference Information

CVE: CVE-2013-5012, CVE-2013-5013

BID: 65404, 65405