Vulnerabilities > Bluecoat > Content Analysis System Software

DATE CVE VULNERABILITY TITLE RISK
2017-04-05 CVE-2016-9091 OS Command Injection vulnerability in Bluecoat products
Blue Coat Advanced Secure Gateway (ASG) 6.6 before 6.6.5.4 and Content Analysis System (CAS) 1.3 before 1.3.7.4 are susceptible to an OS command injection vulnerability.
network
low complexity
bluecoat CWE-78
critical
9.0
2014-04-30 CVE-2014-2565 OS Command Injection vulnerability in Bluecoat products
The commandline interface in Blue Coat Content Analysis System (CAS) 1.1 before 1.1.4.2 allows remote administrators to execute arbitrary commands via unspecified vectors, related to "command injection."
high complexity
bluecoat CWE-78
6.5