4
CVSSv2

CVE-2016-5312

Published: 14/04/2017 Updated: 22/04/2017
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the charting component in Symantec Messaging Gateway prior to 10.6.2 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the sn parameter to brightmail/servlet/com.ve.kavachart.servlet.ChartStream.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

symantec messaging gateway

Exploits

# Title : Symantec Messaging Gateway <= 1061 Directory Traversal # Date : 28/09/2016 # Author : R-73eN # Tested on : Symantec Messaging Gateway 1061 (Latest) # Software : wwwsymanteccom/products/threat-protection/messaging-gateway # Vendor : Symantec # CVE : CVE-2016-5312 # Vendor Advisory and Fix: wwwsymanteccom/security ...
Symantec Messaging Gateway versions 1061 and below suffer from a directory traversal vulnerability ...