Vulnerabilities (CVE)

Filtered by vendor Intercom Subscribe
Filtered by product Malion
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10817 1 Intercom 1 Malion 2023-12-10 7.5 HIGH 9.8 CRITICAL
MaLion for Windows and Mac 5.0.0 to 5.2.1 allows remote attackers to bypass authentication to alter settings in Relay Service Server.
CVE-2017-10819 1 Intercom 1 Malion 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
MaLion for Mac 4.3.0 to 5.2.1 does not properly validate certificates, which may allow an attacker to eavesdrop on an encrypted communication.
CVE-2017-10815 1 Intercom 1 Malion 2023-12-10 6.8 MEDIUM 8.1 HIGH
MaLion for Windows 5.2.1 and earlier (only when "Remote Control" is installed) and MaLion for Mac 4.0.1 to 5.2.1 (only when "Remote Control" is installed) allow remote attackers to bypass authentication to execute arbitrary commands or operations on Terminal Agent.
CVE-2017-10816 1 Intercom 1 Malion 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the MaLion for Windows and Mac 5.0.0 to 5.2.1 allows remote attackers to execute arbitrary SQL commands via Relay Service Server.
CVE-2017-10818 1 Intercom 1 Malion 2023-12-10 7.5 HIGH 9.8 CRITICAL
MaLion for Windows and Mac versions 3.2.1 to 5.2.1 uses a hardcoded cryptographic key which may allow an attacker to alter the connection settings of Terminal Agent and spoof the Relay Service.