Vulnerability CVE-2013-0947


Published: 2013-06-07   Modified: 2013-06-08

Description:
EMC RSA Authentication Manager 8.0 before P1 allows local users to discover cleartext operating-system passwords, HTTP plug-in proxy passwords, and SNMP communities by reading a (1) log file or (2) configuration file.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
RSA -> Authentication manager 

 References:
http://archives.neohapsis.com/archives/bugtraq/2013-05/0115.html

Copyright 2024, cxsecurity.com

 

Back to Top