Use of a Hard-coded Cryptographic Key used to protect cookie session data in /var/www/xms/application/config/config.php in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to bypass authentication.
References
Link Resource
https://d3adend.org/blog/?p=1398 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-03T17:00:00

Updated: 2018-07-03T16:57:01

Reserved: 2018-05-31T00:00:00


Link: CVE-2018-11635

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-03T17:29:00.343

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-11635

JSON object: View

cve-icon Redhat Information

No data.

CWE