122 lines
3.5 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2017-6326",
"sourceIdentifier": "secure@symantec.com",
"published": "2017-06-26T21:29:00.267",
"lastModified": "2019-10-03T00:03:26.223",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "The Symantec Messaging Gateway can encounter an issue of remote code execution, which describes a situation whereby an individual may obtain the ability to execute commands remotely on a target machine or in a target process."
},
{
"lang": "es",
"value": "El producto Symantec Messaging Gateway, puede detectar un problema de ejecuci\u00f3n de c\u00f3digo remota, que describe una situaci\u00f3n en la que un individuo puede obtener la capacidad de ejecutar comandos remotamente en un equipo destino o en un proceso destino."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"acInsufInfo": true,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:*",
"versionEndIncluding": "10.6.3",
"matchCriteriaId": "E22096C2-1F48-4646-A257-347857B688B5"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/98893",
"source": "secure@symantec.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1038785",
"source": "secure@symantec.com"
},
{
"url": "https://www.exploit-db.com/exploits/42251/",
"source": "secure@symantec.com"
},
{
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00",
"source": "secure@symantec.com",
"tags": [
"Mitigation",
"Vendor Advisory"
]
}
]
}