Advanced Secure Gateway Broadcom Advanced Secure Gateway

Do you want an email whenever new security vulnerabilities are reported in Broadcom Advanced Secure Gateway?

By the Year

In 2024 there have been 0 vulnerabilities in Broadcom Advanced Secure Gateway . Last year Advanced Secure Gateway had 4 security vulnerabilities published. Right now, Advanced Secure Gateway is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 4 7.78
2022 1 9.10
2021 0 0.00
2020 1 6.50
2019 2 6.30
2018 5 7.00

It may take a day or so for new Advanced Secure Gateway vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Broadcom Advanced Secure Gateway Security Vulnerabilities

Advanced Secure Gateway and Content Analysis

CVE-2023-23955 8.1 - High - June 01, 2023

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Server-Side Request Forgery vulnerability.

XSPA

Advanced Secure Gateway and Content Analysis

CVE-2023-23954 5.4 - Medium - June 01, 2023

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Stored Cross-Site Scripting vulnerability.

XSS

Advanced Secure Gateway and Content Analysis

CVE-2023-23953 7.8 - High - June 01, 2023

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to an Elevation of Privilege vulnerability.

Advanced Secure Gateway and Content Analysis

CVE-2023-23952 9.8 - Critical - June 01, 2023

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Command Injection vulnerability.

Command Injection

Symantec Advanced Secure Gateway (ASG) and ProxySG are susceptible to an HTTP desync vulnerability

CVE-2021-46825 9.1 - Critical - July 07, 2022

Symantec Advanced Secure Gateway (ASG) and ProxySG are susceptible to an HTTP desync vulnerability. When a remote unauthenticated attacker and other web clients communicate through the proxy with the same web server, the attacker can send crafted HTTP requests and cause the proxy to forward web server responses to unintended clients. Severity/CVSSv3: High / 8.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

HTTP Request Smuggling

The ASG and ProxySG management consoles are susceptible to a session hijacking vulnerability

CVE-2019-18375 6.5 - Medium - April 10, 2020

The ASG and ProxySG management consoles are susceptible to a session hijacking vulnerability. A remote attacker, with access to the appliance management interface, can hijack the session of a currently logged-in user and access the management console.

The ASG/ProxySG FTP proxy WebFTP mode

CVE-2018-18371 6.5 - Medium - August 30, 2019

The ASG/ProxySG FTP proxy WebFTP mode allows intercepting FTP connections where a user accesses an FTP server via a ftp:// URL in a web browser. An information disclosure vulnerability in the WebFTP mode allows a malicious user to obtain plaintext authentication credentials for a remote FTP server from the ASG/ProxySG's web listing of the FTP server. Affected versions: ASG 6.6 and 6.7 prior to 6.7.4.2; ProxySG 6.5 prior to 6.5.10.15, 6.6, and 6.7 prior to 6.7.4.2.

Use of a Broken or Risky Cryptographic Algorithm

The ASG/ProxySG FTP proxy WebFTP mode

CVE-2018-18370 6.1 - Medium - August 30, 2019

The ASG/ProxySG FTP proxy WebFTP mode allows intercepting FTP connections where a user accesses an FTP server via a ftp:// URL in a web browser. A stored cross-site scripting (XSS) vulnerability in the WebFTP mode allows a remote attacker to inject malicious JavaScript code in ASG/ProxySG's web listing of a remote FTP server. Exploiting the vulnerability requires the attacker to be able to upload crafted files to the remote FTP server. Affected versions: ASG 6.6 and 6.7 prior to 6.7.4.2; ProxySG 6.5 prior to 6.5.10.15, 6.6, and 6.7 prior to 6.7.4.2.

XSS

Symantec Advanced Secure Gateway (ASG) 6.6 and 6.7

CVE-2018-5241 9.8 - Critical - May 29, 2018

Symantec Advanced Secure Gateway (ASG) 6.6 and 6.7, and ProxySG 6.5, 6.6, and 6.7 are susceptible to a SAML authentication bypass vulnerability. The products can be configured with a SAML authentication realm to authenticate network users in intercepted proxy traffic. When parsing SAML responses, ASG and ProxySG incorrectly handle XML nodes with comments. A remote attacker can modify a valid SAML response without invalidating its cryptographic signature. This may allow the attacker to bypass user authentication security controls in ASG and ProxySG. This vulnerability only affects authentication of network users in intercepted traffic. It does not affect administrator user authentication for the ASG and ProxySG management consoles.

Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles

CVE-2017-13678 4.8 - Medium - April 11, 2018

Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can inject arbitrary JavaScript code in the management console web client application.

XSS

Denial-of-service (DoS) vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles

CVE-2017-13677 7.5 - High - April 11, 2018

Denial-of-service (DoS) vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A remote attacker can use crafted HTTP/HTTPS requests to cause denial-of-service through management console application crashes.

Unrestricted file upload vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles

CVE-2016-10258 6.8 - Medium - April 11, 2018

Unrestricted file upload vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A malicious appliance administrator can upload arbitrary malicious files to the management console and trick another administrator user into downloading and executing malicious code.

Unrestricted File Upload

The Symantec Advanced Secure Gateway (ASG) 6.6

CVE-2016-10257 6.1 - Medium - January 10, 2018

The Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 (prior to 6.7.2.1), ProxySG 6.5 (prior to 6.5.10.6), ProxySG 6.6, and ProxySG 6.7 (prior to 6.7.2.1) management console is susceptible to a reflected XSS vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to inject arbitrary JavaScript code into the management console web client application. This is a separate vulnerability from CVE-2016-10256.

XSS

Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.13

CVE-2016-9100 7.8 - High - May 11, 2017

Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.13, ASG 6.7 prior to 6.7.3.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6 prior to 6.6.5.13, and ProxySG 6.7 prior to 6.7.3.1 are susceptible to an information disclosure vulnerability. An attacker with local access to the client host of an authenticated administrator user can, under certain circumstances, obtain sensitive authentication credential information.

Credentials Management Errors

Symantec Advanced Secure Gateway (ASG) 6.6

CVE-2016-9099 6.1 - Medium - May 11, 2017

Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 prior to 6.7.2.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6, and ProxySG 6.7 prior to 6.7.2.1 are susceptible to an open redirection vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to redirect the target user to a malicious web site.

Open Redirect

The Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.8

CVE-2016-9097 7.2 - High - May 11, 2017

The Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.8, ProxySG 6.5 prior 6.5.10.6, ProxySG 6.6 prior to 6.6.5.8, and ProxySG 6.7 prior to 6.7.1.2 management consoles do not, under certain circumstances, correctly authorize administrator users. A malicious administrator with read-only access can exploit this vulnerability to access management console functionality that requires read-write access privileges.

Permissions, Privileges, and Access Controls

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Broadcom Advanced Secure Gateway or by Broadcom? Click the Watch button to subscribe.

Broadcom
Vendor

subscribe