Vulnerability Name:

CVE-2017-13678 (CCN-141744)

Assigned:2017-08-24
Published:2018-04-10
Updated:2021-07-08
Summary:Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can inject arbitrary JavaScript code in the management console web client application.
CVSS v3 Severity:4.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)
4.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
4.8 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
4.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Adjacent
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.1 Medium (CCN CVSS v2 Vector: AV:A/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2017-13678

Source: BID
Type: Third Party Advisory, VDB Entry
103685

Source: CCN
Type: BID-103685
Symantec ProxySG and ASG Multiple Security Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040757

Source: XF
Type: UNKNOWN
symantec-consoles-cve201713678-xss(141744)

Source: CCN
Type: Symantec Security Advisory ID: SA162
Multiple ASG and ProxySG Vulnerabilities

Source: CONFIRM
Type: Vendor Advisory
https://www.symantec.com/security-center/network-protection-security-advisories/SA162

Vulnerable Configuration:Configuration 1:
  • cpe:/a:broadcom:advanced_secure_gateway:*:*:*:*:*:*:*:* (Version >= 6.7.3 and < 6.7.3.7)
  • OR cpe:/a:broadcom:advanced_secure_gateway:*:*:*:*:*:*:*:* (Version >= 6.7.4 and < 6.7.4.107)
  • OR cpe:/a:broadcom:advanced_secure_gateway:*:*:*:*:*:*:*:* (Version >= 6.6 and < 6.6.5.14)

  • Configuration 2:
  • cpe:/a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:* (Version >= 6.7.4 and < 6.7.4.107)
  • OR cpe:/a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:* (Version >= 6.6 and < 6.6.5.14)
  • OR cpe:/a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:* (Version >= 6.5 and < 6.5.10.8)
  • OR cpe:/a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:* (Version >= 6.7.3 and < 6.7.3.7)

  • Configuration CCN 1:
  • cpe:/a:bluecoat:advanced_secure_gateway:6.6:*:*:*:*:*:*:*
  • OR cpe:/a:bluecoat:proxysg:6.6:*:*:*:*:*:*:*
  • OR cpe:/a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*
  • OR cpe:/o:bluecoat:proxysg:6.7:*:*:*:*:*:*:*
  • OR cpe:/a:bluecoat:advanced_secure_gateway:6.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    broadcom advanced secure gateway *
    broadcom advanced secure gateway *
    broadcom advanced secure gateway *
    broadcom symantec proxysg *
    broadcom symantec proxysg *
    broadcom symantec proxysg *
    broadcom symantec proxysg *
    bluecoat advanced secure gateway 6.6
    bluecoat proxysg 6.6
    bluecoat proxysg 6.5
    bluecoat proxysg 6.7
    bluecoat advanced secure gateway 6.7