Vulnerabilities > Hitachienergy > Esoms > 6.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-11-01 CVE-2023-5514 Information Exposure Through an Error Message vulnerability in Hitachienergy Esoms
The response messages received from the eSOMS report generation using certain parameter queries with full file path can be abused for enumerating the local file system structure.
network
low complexity
hitachienergy CWE-209
5.3
2023-11-01 CVE-2023-5515 Unspecified vulnerability in Hitachienergy Esoms
The responses for web queries with certain parameters disclose internal path of resources.
network
low complexity
hitachienergy
5.3
2023-11-01 CVE-2023-5516 Unspecified vulnerability in Hitachienergy Esoms
Poorly constructed webap requests and URI components with special characters trigger unhandled errors and exceptions, disclosing information about the underlying technology and other sensitive information details.
network
low complexity
hitachienergy
5.3
2018-08-29 CVE-2018-14805 Improper Authentication vulnerability in Hitachienergy Esoms 6.0.2
ABB eSOMS version 6.0.2 may allow unauthorized access to the system when LDAP is set to allow anonymous authentication, and specific key values within the eSOMS web.config file are present.
network
low complexity
hitachienergy CWE-287
critical
9.8