CVE-2008-4389

critical

Description

Symantec AppStream 5.2.x and Symantec Workspace Streaming (SWS) 6.1.x before 6.1 SP4 do not properly perform authentication, which allows remote Workspace Streaming servers and man-in-the-middle attackers to download arbitrary executable files onto a client system, and execute these files, via unspecified vectors.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/59504

http://www.vupen.com/english/advisories/2010/1511

http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100616_00

http://www.securityfocus.com/bid/40611

http://www.kb.cert.org/vuls/id/221257

http://secunia.com/advisories/40233

Details

Source: Mitre, NVD

Published: 2010-06-17

Updated: 2017-08-08

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical