Vulnerability CVE-2016-8006


Published: 2017-01-05   Modified: 2017-01-06

Description:
Authentication bypass vulnerability in Enterprise Security Manager (ESM) and License Manager (LM) in Intel Security McAfee Security Information and Event Management (SIEM) 9.6.0 MR3 allows an administrator to make changes to other SIEM users' information including user passwords without supplying the current administrator password a second time via the GUI or GUI terminal commands.

CVSS2 => (AV:L/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.7/10
2.9/10
3.1/10
Exploit range
Attack complexity
Authentication
Local
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mcafee -> Security information and event management 

 References:
http://www.quantumleap.it/mcafee-siem-esm-esmrec-authentication-bypass-vulnerability/
http://www.securityfocus.com/bid/95313
https://kc.mcafee.com/corporate/index?page=content&id=KB87744
https://www.narthar.it/DOC/McAfee_SIEM_9.6_Authentication_bypass_vulnerability.html

Copyright 2024, cxsecurity.com

 

Back to Top