Asterisk Project Security Advisory – AST-2016-001

Asterisk Project Security Advisory – The Asterisk HTTP server currently has a default configuration which allows the BEAST vulnerability to be exploited if the TLS functionality is enabled. This can allow a man-in-the-middle attack to decrypt data passing through it.

Leave a Reply