The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to an authentication bypass exploit, which is a type of issue that can allow attackers to potentially circumvent security mechanisms currently in place and gain access to the system or network.
References
Link Resource
http://www.securityfocus.com/bid/105329 Third Party Advisory VDB Entry
https://support.symantec.com/en_US/article.SYMSA1461.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2018-09-12T00:00:00

Updated: 2018-09-20T09:57:01

Reserved: 2018-06-12T00:00:00


Link: CVE-2018-12242

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-19T15:29:19.110

Modified: 2018-12-08T02:28:19.473


Link: CVE-2018-12242

JSON object: View

cve-icon Redhat Information

No data.

CWE