Vulnerabilities > CVE-2019-16244 - Incorrect Authorization vulnerability in Openmicroscopy Omero.Server 5.0.0/5.6.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
openmicroscopy
CWE-863

Summary

OMERO.server before 5.6.1 allows attackers to bypass the security filters and access hidden objects via a crafted query.

Vulnerable Configurations

Part Description Count
Application
Openmicroscopy
2

Common Weakness Enumeration (CWE)