Authentication Bypass Vulnerability in McAfee Enterprise Security Manager (ESM)

Authentication Bypass Vulnerability in McAfee Enterprise Security Manager (ESM)

CVE-2015-8024 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

McAfee Enterprise Security Manager (ESM), Enterprise Security Manager/Log Manager (ESMLM), and Enterprise Security Manager/Receiver (ESMREC) 9.3.x before 9.3.2MR19, 9.4.x before 9.4.2MR9, and 9.5.x before 9.5.0MR8, when configured to use Active Directory or LDAP authentication sources, allow remote attackers to bypass authentication by logging in with the username "NGCP|NGCP|NGCP;" and any password.

Learn more about our Cis Benchmark Audit For Google Cloud Computing Platform.