Vulnerabilities > Hitachienergy > Esoms

DATE CVE VULNERABILITY TITLE RISK
2023-11-01 CVE-2023-5514 Information Exposure Through an Error Message vulnerability in Hitachienergy Esoms
The response messages received from the eSOMS report generation using certain parameter queries with full file path can be abused for enumerating the local file system structure.
network
low complexity
hitachienergy CWE-209
5.3
2023-11-01 CVE-2023-5515 Unspecified vulnerability in Hitachienergy Esoms
The responses for web queries with certain parameters disclose internal path of resources.
network
low complexity
hitachienergy
5.3
2023-11-01 CVE-2023-5516 Unspecified vulnerability in Hitachienergy Esoms
Poorly constructed webap requests and URI components with special characters trigger unhandled errors and exceptions, disclosing information about the underlying technology and other sensitive information details.
network
low complexity
hitachienergy
5.3
2021-07-14 CVE-2021-35527 Insufficiently Protected Credentials vulnerability in Hitachienergy Esoms
Password autocomplete vulnerability in the web application password field of Hitachi ABB Power Grids eSOMS allows attacker to gain access to user credentials that are stored by the browser.
network
low complexity
hitachienergy CWE-522
7.5
2021-06-14 CVE-2021-26845 Incorrect Authorization vulnerability in Hitachienergy Esoms
Information Exposure vulnerability in Hitachi ABB Power Grids eSOMS allows unauthorized user to gain access to report data if the URL used to access the report is discovered.
network
low complexity
hitachienergy CWE-863
7.5
2020-04-02 CVE-2019-19097 Inadequate Encryption Strength vulnerability in Hitachienergy Esoms
ABB eSOMS versions 4.0 to 6.0.3 accept connections using medium strength ciphers.
network
low complexity
hitachienergy CWE-326
7.5
2020-04-02 CVE-2019-19096 Insufficiently Protected Credentials vulnerability in Hitachienergy Esoms
The Redis data structure component used in ABB eSOMS versions 6.0 to 6.0.2 stores credentials in clear text.
local
low complexity
hitachienergy CWE-522
6.1
2020-04-02 CVE-2019-19095 Cross-site Scripting vulnerability in Hitachienergy Esoms
Lack of adequate input/output validation for ABB eSOMS versions 4.0 to 6.0.2 might allow an attacker to attack such as stored cross-site scripting by storing malicious content in the database.
network
low complexity
hitachienergy CWE-79
5.4
2020-04-02 CVE-2019-19094 SQL Injection vulnerability in Hitachienergy Esoms
Lack of input checks for SQL queries in ABB eSOMS versions 3.9 to 6.0.3 might allow an attacker SQL injection attacks against the backend database.
network
low complexity
hitachienergy CWE-89
7.6
2020-04-02 CVE-2019-19093 Weak Password Requirements vulnerability in Hitachienergy Esoms
eSOMS versions 4.0 to 6.0.3 do not enforce password complexity settings, potentially resulting in lower access security due to insecure user passwords.
network
low complexity
hitachienergy CWE-521
6.5