CVE-2016-2203

The management console on Symantec Messaging Gateway (SMG) Appliance devices before 10.6.1 allows local users to discover an encrypted AD password by leveraging certain read privileges.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch3:*:*:*:*:*:*
cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch5:*:*:*:*:*:*
cpe:2.3:a:symantec:messaging_gateway:10.6.0:patch7:*:*:*:*:*:*

Information

Published : 2016-04-22 11:59

Updated : 2019-06-25 05:22


NVD link : CVE-2016-2203

Mitre link : CVE-2016-2203


JSON object : View

CWE
CWE-255

Credentials Management Errors

Advertisement

dedicated server usa

Products Affected

symantec

  • messaging_gateway