RSS   Podatności dla 'Malion'   RSS

2017-08-04
 
CVE-2017-10819

 

 
MaLion for Mac 4.3.0 to 5.2.1 does not properly validate certificates, which may allow an attacker to eavesdrop on an encrypted communication.

 
 
CVE-2017-10818

 

 
MaLion for Windows and Mac versions 3.2.1 to 5.2.1 uses a hardcoded cryptographic key which may allow an attacker to alter the connection settings of Terminal Agent and spoof the Relay Service.

 
 
CVE-2017-10817

 

 
MaLion for Windows and Mac 5.0.0 to 5.2.1 allows remote attackers to bypass authentication to alter settings in Relay Service Server.

 
 
CVE-2017-10816

 

 
SQL injection vulnerability in the MaLion for Windows and Mac 5.0.0 to 5.2.1 allows remote attackers to execute arbitrary SQL commands via Relay Service Server.

 
 
CVE-2017-10815

 

 
MaLion for Windows 5.2.1 and earlier (only when "Remote Control" is installed) and MaLion for Mac 4.0.1 to 5.2.1 (only when "Remote Control" is installed) allow remote attackers to bypass authentication to execute arbitrary commands or operations on Terminal Agent.

 

 >>> Vendor: Intercom 3 Produkty
Web kyukincho
Malion
Intercom


Copyright 2024, cxsecurity.com

 

Back to Top