6.5
MEDIUM
CVE-2016-5312
Symantec Messaging Gateway Directory Traversal Vulnerability
Description

Directory traversal vulnerability in the charting component in Symantec Messaging Gateway before 10.6.2 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the sn parameter to brightmail/servlet/com.ve.kavachart.servlet.ChartStream.

INFO

Published Date :

April 14, 2017, 6:59 p.m.

Last Modified :

April 22, 2017, 2:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-5312 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Symantec messaging_gateway
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5312.

URL Resource
http://packetstormsecurity.com/files/138891/Symantec-Messaging-Gateway-10.6.1-Directory-Traversal.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2016/Sep/71 Exploit Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/93148 VDB Entry Third Party Advisory
http://www.securitytracker.com/id/1036908 Third Party Advisory VDB Entry
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160927_00 Vendor Advisory
https://www.exploit-db.com/exploits/40437/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5312 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5312 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 22, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.exploit-db.com/exploits/40437/ No Types Assigned https://www.exploit-db.com/exploits/40437/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/93148 No Types Assigned http://www.securityfocus.com/bid/93148 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036908 No Types Assigned http://www.securitytracker.com/id/1036908 Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/138891/Symantec-Messaging-Gateway-10.6.1-Directory-Traversal.html No Types Assigned http://packetstormsecurity.com/files/138891/Symantec-Messaging-Gateway-10.6.1-Directory-Traversal.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160927_00 No Types Assigned http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160927_00 Vendor Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Sep/71 No Types Assigned http://seclists.org/fulldisclosure/2016/Sep/71 Exploit, Mailing List, Third Party Advisory, VDB Entry
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:symantec:messaging_gateway:10.6.1:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5312 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.04 }} -0.19%

score

0.99527

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability