CVE-2016-8006

medium

Description

Authentication bypass vulnerability in Enterprise Security Manager (ESM) and License Manager (LM) in Intel Security McAfee Security Information and Event Management (SIEM) 9.6.0 MR3 allows an administrator to make changes to other SIEM users' information including user passwords without supplying the current administrator password a second time via the GUI or GUI terminal commands.

References

https://www.narthar.it/DOC/McAfee_SIEM_9.6_Authentication_bypass_vulnerability.html

https://kc.mcafee.com/corporate/index?page=content&id=KB87744

http://www.securityfocus.com/bid/95313

http://www.quantumleap.it/mcafee-siem-esm-esmrec-authentication-bypass-vulnerability/

Details

Source: Mitre, NVD

Published: 2017-01-05

Updated: 2017-01-18

Risk Information

CVSS v2

Base Score: 1.7

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 4.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

Severity: Medium