Denial-of-Service Vulnerability in Symantec Advanced Secure Gateway (ASG) and ProxySG Management Consoles

Denial-of-Service Vulnerability in Symantec Advanced Secure Gateway (ASG) and ProxySG Management Consoles

CVE-2017-13677 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Denial-of-service (DoS) vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles. A remote attacker can use crafted HTTP/HTTPS requests to cause denial-of-service through management console application crashes.

Learn more about our Web Application Penetration Testing UK.