Lucene search

K
cvelistAvayaCVELIST:CVE-2019-7006
HistoryFeb 26, 2019 - 12:00 a.m.

CVE-2019-7006 Avaya one-X Communicator Weak Encryption

2019-02-2600:00:00
avaya
www.cve.org

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Avaya one-X Communicator uses weak cryptographic algorithms in the client authentication component that could allow a local attacker to decrypt sensitive information. Affected versions include all 6.2.x versions prior to 6.2 SP13.

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2019-7006