Lucene search

K

Telecommunication Software Security Vulnerabilities

cve
cve

CVE-2013-10004

A vulnerability classified as critical was found in Telecommunication Software SAMwin Contact Center Suite 5.1. This vulnerability affects the function passwordScramble in the library SAMwinLIBVB.dll of the component Password Handler. Incorrect implementation of a hashing function leads to...

9.8CVSS

7.5AI Score

0.002EPSS

2022-05-24 04:15 PM
25
11
cve
cve

CVE-2013-10002

A vulnerability was found in Telecommunication Software SAMwin Contact Center Suite 5.1. It has been rated as critical. Affected by this issue is the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the credential handler. Authentication is possible with hard-coded credentials....

9.1CVSS

7.3AI Score

0.001EPSS

2022-05-24 04:15 PM
21
9
cve
cve

CVE-2013-10003

A vulnerability classified as critical has been found in Telecommunication Software SAMwin Contact Center Suite 5.1. This affects the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the database handler. The manipulation leads to sql injection. The exploit has been disclosed to the.....

9.8CVSS

7.9AI Score

0.002EPSS

2022-05-24 04:15 PM
31
11