CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
3.4 | $0-$5k | 0.00 |
A vulnerability was found in Symantec Web Gateway 5.2.2 (Firewall Software). It has been classified as problematic. This affects an unknown functionality of the component PHP Script Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, and integrity.
The weakness was disclosed 09/16/2015 as ZDI-15-443 / SYM15-009 as confirmed advisory (ZDI). The advisory is shared at zerodayinitiative.com. This vulnerability is uniquely identified as CVE-2015-5691 since 07/28/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. Additional levels of successful authentication are required for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 86150 (Symantec Web Gateway Database < 5.0.0.1277 Multiple Vulnerabilities (SYM15-009) (credentialed check)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 11528 (Symantec Web Gateway Multiple Security Vulnerabilities (SYM15-009)).
Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19858.
The vulnerability is also documented in the databases at X-Force (106413) and Tenable (86150). The entries 77756, 77758, 77759 and 77760 are pretty similar.
Product
Type
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv3
VulDB Meta Base Score: 3.5VulDB Meta Temp Score: 3.4
VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007
Local: No
Remote: Yes
Availability: 🔍
Status: Highly functional
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 86150
Nessus Name: Symantec Web Gateway Database < 5.0.0.1277 Multiple Vulnerabilities (SYM15-009) (credentialed check)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: no mitigation knownStatus: 🔍
0-Day Time: 🔍
TippingPoint: 🔍
Timeline
07/28/2015 🔍09/16/2015 🔍
09/16/2015 🔍
09/16/2015 🔍
09/18/2015 🔍
09/20/2015 🔍
09/29/2015 🔍
06/15/2022 🔍
Sources
Vendor: symantec.comAdvisory: ZDI-15-443 / SYM15-009
Status: Confirmed
Confirmation: 🔍
CVE: CVE-2015-5691 (🔍)
X-Force: 106413 - Symantec Web Gateway .php scripts cross-site scripting
SecurityTracker: 1033625
Vulnerability Center: 52984 - Symantec Web Gateway Remote XSS in Database Component due to Improper Validation of User-Supplied Input, Medium
SecurityFocus: 76728 - Symantec Web Gateway CVE-2015-5691 Multiple Cross Site Scripting Vulnerabilities
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 09/18/2015 11:28 AMUpdated: 06/15/2022 07:00 PM
Changes: 09/18/2015 11:28 AM (67), 01/31/2018 08:08 AM (4), 06/15/2022 06:52 PM (4), 06/15/2022 07:00 PM (1)
Complete: 🔍
No comments yet. Languages: en.
Please log in to comment.