Default Password Vulnerability in Symantec Messaging Gateway (SMG) 10.0

Default Password Vulnerability in Symantec Messaging Gateway (SMG) 10.0

CVE-2012-3579 · HIGH Severity

AV:A/AC:M/AU:N/C:C/I:C/A:C

Symantec Messaging Gateway (SMG) before 10.0 has a default password for an unspecified account, which makes it easier for remote attackers to obtain privileged access via an SSH session.

Learn more about our Web Application Penetration Testing UK.