CVE

CVE-2016-8006

CVE-2016-8006

Authentication bypass vulnerability in Enterprise Security Manager (ESM) and License Manager (LM) in Intel Security McAfee Security Information and Event Management (SIEM) 9.6.0 MR3 allows an administrator to make changes to other SIEM users’ information including user passwords without supplying the current administrator password a second time via the GUI or GUI terminal commands.

Source: CVE-2016-8006

Exit mobile version