Rapid7 Vulnerability & Exploit Database

Symantec Messaging Gateway 10 Exposure of Stored AD Password Vulnerability

Back to Search

Symantec Messaging Gateway 10 Exposure of Stored AD Password Vulnerability

Disclosed
12/17/2015
Created
05/30/2018

Description

This module will grab the AD account saved in Symantec Messaging Gateway and then decipher it using the disclosed Symantec PBE key. Note that authentication is required in order to successfully grab the LDAP credentials, and you need at least a read account. Version 10.6.0-7 and earlier are affected

Author(s)

  • Fakhir Karim Reda <karim.fakhir@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/symantec_brightmail_ldapcreds
msf auxiliary(symantec_brightmail_ldapcreds) > show actions
    ...actions...
msf auxiliary(symantec_brightmail_ldapcreds) > set ACTION < action-name >
msf auxiliary(symantec_brightmail_ldapcreds) > show options
    ...show and set options...
msf auxiliary(symantec_brightmail_ldapcreds) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;