Logjam Attack/te.eg/Telecom Egypt

2020.05.19
eg Elsfa7-110 (EG) eg
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

# Exploit Title : Logjam Attack/te.eg/Telecom Egypt # Author [ Discovered By ] : Elsfa7-110 # Date : 19/05/2020 # Vendor Homepage : mazoka433@gmail.com (https://www.facebook.com/elsfa7110) # Tested On : Kali Linux With the LogJam attack, the attacker will be able to downgrade the TLS connection which allows the attacker to read and modify any data passed over the connection. url : https://www.te.eg References: https://weakdh.org/imperfect-forward-secrecy.pdf https://www.rfc-editor.org/rfc/rfc7525.txt https://weakdh.org/

References:

https://weakdh.org/imperfect-forward-secrecy.pdf
https://www.rfc-editor.org/rfc/rfc7525.txt
https://weakdh.org/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top