Vulnerabilities > CVE-2016-5683 - Multiple Security vulnerability in Readydesk 9.1

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
readydesk

Summary

ReadyDesk 9.1 allows local users to determine cleartext SQL Server credentials by reading the SQL_Config.aspx file and decrypting data with a hardcoded key in the ReadyDesk.dll file. <a href="http://cwe.mitre.org/data/definitions/611.html">CWE-321: Use of Hard-coded Cryptographic Key</a>

Vulnerable Configurations

Part Description Count
Application
Readydesk
1