The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges.
Published 2016-04-22 18:59:05
Updated 2019-06-25 12:22:05
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2016-2203

Probability of exploitation activity in the next 30 days: 0.10%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 40 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2016-2203

  • Symantec Messaging Gateway 10 Exposure of Stored AD Password Vulnerability
    Disclosure Date: 2015-12-17
    First seen: 2020-04-26
    auxiliary/scanner/http/symantec_brightmail_ldapcreds
    This module will grab the AD account saved in Symantec Messaging Gateway and then decipher it using the disclosed Symantec PBE key. Note that authentication is required in order to successfully grab the LDAP credentials, and you need at least a read account. Version

CVSS scores for CVE-2016-2203

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST
7.8
HIGH CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2016-2203

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-2203

Products affected by CVE-2016-2203

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!