Lucene search

K
nvd[email protected]NVD:CVE-2016-9100
HistoryMay 11, 2017 - 2:30 p.m.

CVE-2016-9100

2017-05-1114:30:16
CWE-255
web.nvd.nist.gov
2

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

5.1%

Symantec Advanced Secure Gateway (ASG) 6.6 prior to 6.6.5.13, ASG 6.7 prior to 6.7.3.1, ProxySG 6.5 prior to 6.5.10.6, ProxySG 6.6 prior to 6.6.5.13, and ProxySG 6.7 prior to 6.7.3.1 are susceptible to an information disclosure vulnerability. An attacker with local access to the client host of an authenticated administrator user can, under certain circumstances, obtain sensitive authentication credential information.

Affected configurations

Nvd
Node
broadcomadvanced_secure_gatewayRange6.66.6.5.13
Node
broadcomadvanced_secure_gatewayRange6.76.7.3.1
Node
broadcomsymantec_proxysgRange6.56.5.10.6
Node
broadcomsymantec_proxysgRange6.66.6.5.13
Node
broadcomsymantec_proxysgRange6.76.7.3.1
VendorProductVersionCPE
broadcomadvanced_secure_gateway*cpe:2.3:a:broadcom:advanced_secure_gateway:*:*:*:*:*:*:*:*
broadcomsymantec_proxysg*cpe:2.3:a:broadcom:symantec_proxysg:*:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2016-9100