CVE-2016-5312
CVSS V2 Medium 4
CVSS V3 Medium 6.5
Description
Directory traversal vulnerability in the charting component in Symantec Messaging Gateway before 10.6.2 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the sn parameter to brightmail/servlet/com.ve.kavachart.servlet.ChartStream.
Overview
- CVE ID
- CVE-2016-5312
- Assigner
- secure@symantec.com
- Vulnerability Status
- Analyzed
- Published Version
- 2017-04-14T18:59:00
- Last Modified Date
- 2017-04-22T14:16:13
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:* | 1 | OR | 10.6.1 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:P/I:N/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 4
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 6.5
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://www.exploit-db.com/exploits/40437/ | Exploit Third Party Advisory VDB Entry |
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160927_00 | Vendor Advisory |
http://www.securitytracker.com/id/1036908 | Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/93148 | VDB Entry Third Party Advisory |
http://seclists.org/fulldisclosure/2016/Sep/71 | Exploit Mailing List Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/138891/Symantec-Messaging-Gateway-10.6.1-Directory-Traversal.html | Exploit Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-5312 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5312 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 09:44:24 | Added to TrackCVE | |||
2022-12-02 15:58:05 | 2017-04-14T18:59Z | 2017-04-14T18:59:00 | CVE Published Date | updated |
2022-12-02 15:58:05 | 2017-04-22T14:16:13 | CVE Modified Date | updated | |
2022-12-02 15:58:05 | Analyzed | Vulnerability Status | updated |