#VU47865 Cross-site request forgery in Symantec Messaging Gateway


Published: 2020-10-23

Vulnerability identifier: #VU47865

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-6328

CWE-ID: CWE-352

Exploitation vector: Local network

Exploit availability: Yes

Vulnerable software:
Symantec Messaging Gateway
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Broadcom

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker on the local network can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Symantec Messaging Gateway: All versions


External links
http://www.securityfocus.com/bid/100136
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability