Vulnerability CVE-2008-6886


Published: 2009-08-03   Modified: 2012-02-12

Description:
RSA EnVision 3.5.0, 3.5.1, 3.5.2, and 3.7.0 does not properly restrict access to unspecified user profile functionality, which allows remote attackers to obtain the administrator password hash and conduct brute force guessing attacks.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
RSA EnVision Remote Password Disclosure
nicolas.viot_at_...
27.11.2008

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
RSA -> Envision 

 References:
http://marc.info/?l=bugtraq&m=122765140110581&w=2
http://www.secfault.org/?p=78
http://www.securityfocus.com/bid/32473
http://www.vupen.com/english/advisories/2008/3288
https://exchange.xforce.ibmcloud.com/vulnerabilities/46884

Copyright 2024, cxsecurity.com

 

Back to Top