5 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

OMFLOW from The SYSCOM Group has a vulnerability involving the exposure of sensitive data. This allows remote attackers who have logged into the system to obtain password hashes of all users and administrators. • https://www.twcert.org.tw/en/cp-139-8101-193d8-2.html https://www.twcert.org.tw/tw/cp-132-8100-f6827-1.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

OMFLOW from The SYSCOM Group does not properly restrict the query range of its data query functionality, allowing remote attackers with regular privileges to obtain accounts and password hashes of other users. • https://www.twcert.org.tw/en/cp-139-8078-36fc9-2.html https://www.twcert.org.tw/tw/cp-132-8077-7a7c0-1.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

OMFLOW from The SYSCOM Group does not properly restrict access to the system settings modification functionality, allowing remote attackers with regular privileges to update system settings or create accounts with administrator privileges, thereby gaining control of the server. • https://www.twcert.org.tw/en/cp-139-8076-6ade0-2.html https://www.twcert.org.tw/tw/cp-132-8075-a0d06-1.html • CWE-284: Improper Access Control •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

OMFLOW from The SYSCOM Group does not properly validate user input of the download functionality, allowing remote attackers with regular privileges to read arbitrary system files. • https://www.twcert.org.tw/en/cp-139-8074-66457-2.html https://www.twcert.org.tw/tw/cp-132-8073-ff771-1.html • CWE-36: Absolute Path Traversal •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

OMFLOW from The SYSCOM Group has an information leakage vulnerability, allowing unauthorized remote attackers to read arbitrary system configurations. If LDAP authentication is enabled, attackers can obtain plaintext credentials. • https://www.twcert.org.tw/en/cp-139-8072-928a5-2.html https://www.twcert.org.tw/tw/cp-132-8071-46589-1.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •