Lucene search

K
cveSymantecCVE-2017-15531
HistoryJan 23, 2018 - 8:29 p.m.

CVE-2017-15531

2018-01-2320:29:00
CWE-287
symantec
web.nvd.nist.gov
32
symantec
reporter
cve-2017-15531
authentication
brute force
unauthorized access

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

73.9%

Symantec Reporter 9.5 prior to 9.5.4.1 and 10.1 prior to 10.1.5.5 does not restrict excessive authentication attempts for management interface users. A remote attacker can use brute force search to guess a user password and gain access to Reporter.

Affected configurations

Nvd
Node
symantecreporterRange9.59.5.4.1
OR
symantecreporterMatch10.1
VendorProductVersionCPE
symantecreporter*cpe:2.3:a:symantec:reporter:*:*:*:*:*:*:*:*
symantecreporter10.1cpe:2.3:a:symantec:reporter:10.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Reporter",
    "vendor": "Symantec Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "9.5 prior to 9.5.4.1"
      },
      {
        "status": "affected",
        "version": "10.x prior to 10.2"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

73.9%

Related for CVE-2017-15531