CVE-2017-10818

MaLion for Windows and Mac versions 3.2.1 to 5.2.1 uses a hardcoded cryptographic key which may allow an attacker to alter the connection settings of Terminal Agent and spoof the Relay Service.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:intercom:malion:*:*:*:*:*:macos:*:*
cpe:2.3:a:intercom:malion:*:*:*:*:*:windows:*:*

History

19 May 2021, 12:16

Type Values Removed Values Added
CPE cpe:2.3:a:intercom:malion:*:*:*:*:*:mac:*:* cpe:2.3:a:intercom:malion:*:*:*:*:*:macos:*:*

Information

Published : 2017-08-04 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10818

Mitre link : CVE-2017-10818

CVE.ORG link : CVE-2017-10818


JSON object : View

Products Affected

intercom

  • malion
CWE
CWE-798

Use of Hard-coded Credentials