Vulnerability CVE-2019-7006


Published: 2019-02-26   Modified: 2019-02-27

Description:
Avaya one-X Communicator uses weak cryptographic algorithms in the client authentication component that could allow a local attacker to decrypt sensitive information. Affected versions include all 6.2.x versions prior to 6.2 SP13.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Avaya -> One-x communicator 

 References:
http://www.securityfocus.com/bid/107175
https://downloads.avaya.com/css/P8/documents/101055601
https://downloads.avaya.com/css/P8/documents/101055661

Copyright 2024, cxsecurity.com

 

Back to Top