[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3579Date: (C)2012-08-29   (M)2023-12-22


Symantec Messaging Gateway (SMG) before 10.0 has a default password for an unspecified account, which makes it easier for remote attackers to obtain privileged access via an SSH session.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.9
Exploit Score: 5.5
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: ADJACENT_NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
BID-55143
http://packetstormsecurity.com/files/116277/Symantec-Messaging-Gateway-9.5-Default-SSH-Password.html
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120827_00
symantec-gateway-default-password(78034)

CPE    5
cpe:/a:symantec:messaging_gateway:9.5
cpe:/a:symantec:messaging_gateway
cpe:/a:symantec:messaging_gateway:9.5.2
cpe:/a:symantec:messaging_gateway:9.5.1
...
CWE    1
CWE-264
OVAL    1
oval:org.secpod.oval:def:7680

© SecPod Technologies