Lucene search

K

ITPison Security Vulnerabilities

cve
cve

CVE-2023-48372

ITPison OMICARD EDM 's SMS-related function has insufficient validation for user input. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands to access, modify and delete...

9.8CVSS

8.5AI Score

0.002EPSS

2023-12-15 05:15 AM
11
cve
cve

CVE-2023-48373

ITPison OMICARD EDM has a path traversal vulnerability within its parameter “FileName” in a specific function. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system...

7.5CVSS

7.9AI Score

0.001EPSS

2023-12-15 05:15 AM
15
cve
cve

CVE-2023-48371

ITPison OMICARD EDM’s file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary system commands or disrupt...

9.8CVSS

8AI Score

0.003EPSS

2023-12-15 04:15 AM
7
cve
cve

CVE-2023-32753

OMICARD EDM’s file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary system commands or disrupt...

9.8CVSS

9.6AI Score

0.003EPSS

2023-06-16 04:15 AM
12
cve
cve

CVE-2023-28700

OMICARD EDM backend system’s file uploading function does not restrict upload of file with dangerous type. A local area network attacker with administrator privileges can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary system commands or disrupt...

6.8CVSS

6.8AI Score

0.0004EPSS

2023-06-02 11:15 AM
11
cve
cve

CVE-2022-32965

OMICARD EDM has a hard-coded machine key. An unauthenticated remote attacker can use the machine key to send serialized payload to the server to execute arbitrary code, manipulate system data and disrupt...

9.8CVSS

9.7AI Score

0.004EPSS

2022-08-04 10:15 AM
24
7
cve
cve

CVE-2022-35216

OMICARD EDM’s mail image relay function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to by-pass authentication and access arbitrary system...

7.5CVSS

7.8AI Score

0.002EPSS

2022-08-04 10:15 AM
31
5
cve
cve

CVE-2022-32963

OMICARD EDM’s mail file relay function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to by-pass authentication and access arbitrary system...

7.5CVSS

7.8AI Score

0.002EPSS

2022-08-04 10:15 AM
26
5
cve
cve

CVE-2022-32964

OMICARD EDM’s API function has insufficient validation for user input. An unauthenticated remote attacker can inject arbitrary SQL commands to access, modify, delete database or disrupt...

9.8CVSS

9.8AI Score

0.003EPSS

2022-08-04 10:15 AM
506
6