Symantec Messaging Gateway (SMG) before 10.0 has a default password for an unspecified account, which makes it easier for remote attackers to obtain privileged access via an SSH session.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-29T10:00:00

Updated: 2024-08-06T20:13:51.301Z

Reserved: 2012-06-19T00:00:00

Link: CVE-2012-3579

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-29T10:56:40.143

Modified: 2017-08-29T01:31:58.713

Link: CVE-2012-3579

cve-icon Redhat

No data.