ID CVE-2002-0344
Summary Symantec LiveUpdate 1.5 and earlier in Norton Antivirus stores usernames and passwords for a local LiveUpdate server in cleartext in the registry, which may allow remote attackers to impersonate the LiveUpdate server.
References
Vulnerable Configurations
  • cpe:2.3:a:symantec:liveupdate:-:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:liveupdate:-:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:liveupdate:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:liveupdate:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:liveupdate:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:liveupdate:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:liveupdate:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:liveupdate:1.5:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-10-2016 - 02:19)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
refmap via4
bid 4170
bugtraq
  • 20020225 Symantec LiveUpdate
  • 20020228 Re: "Javier Sanchez" jsanchez157@hotmail.com 02/25/2002 11:14 AM, Symantec
xf nav-liveupdate-plaintext-account(8282)
Last major update 18-10-2016 - 02:19
Published 25-06-2002 - 04:00
Last modified 18-10-2016 - 02:19
Back to Top