Lucene search

K

Sparc Enterprise M5000 Firmware Security Vulnerabilities - 2013

cve
cve

CVE-2013-2566

The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that use the same plaintext.

5.9CVSS

5.7AI Score

0.005EPSS

2013-03-15 09:55 PM
647