CVE-2018-11635

Use of a Hard-coded Cryptographic Key used to protect cookie session data in /var/www/xms/application/config/config.php in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to bypass authentication.
References
Link Resource
https://d3adend.org/blog/?p=1398 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dialogic:powermedia_xms:*:*:*:*:*:*:*:*

Information

Published : 2018-07-03 10:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-11635

Mitre link : CVE-2018-11635


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

dialogic

  • powermedia_xms