CVE-2018-11639

Plaintext Storage of Passwords within Cookies in /var/www/xms/application/controllers/verifyLogin.php in the administrative console in Dialogic PowerMedia XMS before 3.5 SU2 allows remote attackers to access a user's password in cleartext.
References
Link Resource
https://d3adend.org/blog/?p=1398 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dialogic:powermedia_xms:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:dialogic:powermedia_xms:3.5:su1:*:*:*:*:*:*

Information

Published : 2018-07-03 10:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-11639

Mitre link : CVE-2018-11639


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

dialogic

  • powermedia_xms