MaLion for Windows and Mac versions 3.2.1 to 5.2.1 uses a hardcoded cryptographic key which may allow an attacker to alter the connection settings of Terminal Agent and spoof the Relay Service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-08-04T16:00:00

Updated: 2024-08-05T17:50:12.049Z

Reserved: 2017-07-04T00:00:00

Link: CVE-2017-10818

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-04T16:29:00.293

Modified: 2021-05-19T12:16:49.243

Link: CVE-2017-10818

cve-icon Redhat

No data.