Advertisement






Logjam Attack/te.eg/Telecom Egypt

CVE Category Price Severity
CVE-2015-4000 CWE-770 $1000 High
Author Risk Exploitation Type Date
Unknown High Remote 2020-05-19
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H 0.0129 0.30846

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020050148

Below is a copy:

Logjam Attack/te.eg/Telecom Egypt
# Exploit Title : Logjam Attack/te.eg/Telecom Egypt
# Author [ Discovered By ] : Elsfa7-110
# Date : 19/05/2020
# Vendor Homepage : [email protected] (https://www.facebook.com/elsfa7110)
# Tested On : Kali Linux

With the LogJam attack, the attacker will be able to downgrade the TLS connection which allows the attacker to read and modify any data passed over the connection.

url : https://www.te.eg

References:

https://weakdh.org/imperfect-forward-secrecy.pdf
https://www.rfc-editor.org/rfc/rfc7525.txt
https://weakdh.org/

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum