Weak Cryptographic Algorithms in Avaya one-X Communicator Client Authentication Component

Weak Cryptographic Algorithms in Avaya one-X Communicator Client Authentication Component

CVE-2019-7006 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Avaya one-X Communicator uses weak cryptographic algorithms in the client authentication component that could allow a local attacker to decrypt sensitive information. Affected versions include all 6.2.x versions prior to 6.2 SP13.

Learn more about our Web Application Penetration Testing UK.