Lucene search

K
nvd[email protected]NVD:CVE-2015-8800
HistoryJun 08, 2016 - 2:59 p.m.

CVE-2015-8800

2016-06-0814:59:11
CWE-74
web.nvd.nist.gov

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%

Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x before 1.0 MP5, Embedded Security: Critical System Protection for Controllers and Devices (SES:CSP) 6.5.0 before MP1, Critical System Protection (SCSP) before 5.2.9 MP6, Data Center Security: Server Advanced Server (DCS:SA) 6.x before 6.5 MP1 and 6.6 before MP1, and Data Center Security: Server Advanced Server and Agents (DCS:SA) through 6.6 MP1 allow remote authenticated users to conduct argument-injection attacks by leveraging certain named-pipe access.

Affected configurations

NVD
Node
broadcomsymantec_critical_system_protectionMatch5.2.9
OR
broadcomsymantec_data_center_security_serverMatch6.5.0advanced
OR
broadcomsymantec_data_center_security_serverMatch6.6.0advanced
OR
broadcomsymantec_data_center_security_server_and_agentsMatch6.6.0advanced
OR
broadcomsymantec_embedded_security_critical_system_protectionMatch1.0
OR
broadcomsymantec_embedded_security_critical_system_protection_for_controllers_and_devicesMatch6.5.0

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%

Related for NVD:CVE-2015-8800