CVE-2017-6315

Astaro Security Gateway (aka ASG) 7 allows remote attackers to execute arbitrary code via a crafted request to index.plx.
References
Link Resource
https://www.exploit-db.com/exploits/42726/ Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:sophos:astaro_security_gateway_firmware:7.500:*:*:*:*:*:*:*
cpe:2.3:o:sophos:astaro_security_gateway_firmware:7.506:*:*:*:*:*:*:*
cpe:2.3:h:sophos:astaro_security_gateway:-:*:*:*:*:*:*:*

Information

Published : 2017-09-19 10:29

Updated : 2017-09-27 09:15


NVD link : CVE-2017-6315

Mitre link : CVE-2017-6315


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

sophos

  • astaro_security_gateway
  • astaro_security_gateway_firmware