Blue Coat Advanced Secure Gateway (ASG) 6.6 before 6.6.5.4 and Content Analysis System (CAS) 1.3 before 1.3.7.4 are susceptible to an OS command injection vulnerability. An authenticated malicious administrator can execute arbitrary OS commands with elevated system privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2017-04-05T15:00:00

Updated: 2024-08-06T02:42:10.359Z

Reserved: 2016-10-28T00:00:00

Link: CVE-2016-9091

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-05T15:59:00.170

Modified: 2017-08-16T01:29:11.507

Link: CVE-2016-9091

cve-icon Redhat

No data.