CVE-2017-10818

critical

Description

MaLion for Windows and Mac versions 3.2.1 to 5.2.1 uses a hardcoded cryptographic key which may allow an attacker to alter the connection settings of Terminal Agent and spoof the Relay Service.

References

https://jvn.jp/en/vu/JVNVU91587298/index.html

http://www.intercom.co.jp/information/2017/0801.html

Details

Source: Mitre, NVD

Published: 2017-08-04

Updated: 2021-05-19

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical