7.8
CVSSv3

CVE-2016-2203

Published: 22/04/2016 Updated: 25/06/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 215
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The management console on Symantec Messaging Gateway (SMG) Appliance devices prior to 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges.

Vulnerable Product Search on Vulmon Subscribe to Product

symantec messaging gateway 10.6.0

Exploits

# Exploit Title: Symantec Brightmail ldap credential Grabber # Date: 18/04/2016 # Exploit Author: Fakhir Karim Reda # Vendor Homepage: wwwsymanteccom/security_response/securityupdates/detailjsp?fid=security_advisory&pvid=security_advisory&year&suid=20160418_00 # Version: 1060-7 and earlier # Tested on: Linux, Unox Windows ...
Symantec Brightmail versions 1060-7 and below save the AD password in a place where it can be retrieved ...