Vulnerability CVE-2016-2203


Published: 2016-04-22

Description:
The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Symantec Brightmail 10.6.0-7 LDAP Credential Grabber
Fakhir Karim Red...
22.04.2016

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Symantec -> Messaging gateway 

 References:
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160418_00
http://www.securityfocus.com/bid/86137

Copyright 2024, cxsecurity.com

 

Back to Top