Vulnerabilities > Misys

DATE CVE VULNERABILITY TITLE RISK
2016-07-19 CVE-2016-5655 Multiple Security vulnerability in Misys FusionCapital Opics Plus VU#682704
Misys FusionCapital Opics Plus does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to obtain sensitive information via a crafted certificate.
network
misys
4.3
2016-07-19 CVE-2016-5654 Permissions, Privileges, and Access Controls vulnerability in Misys Fusioncapital Opics Plus
Misys FusionCapital Opics Plus allows remote authenticated users to gain privileges via a man-in-the-middle attack that modifies the xmlMessageOut parameter.
network
misys CWE-264
8.5
2016-07-19 CVE-2016-5653 SQL Injection vulnerability in Misys Fusioncapital Opics Plus
Multiple SQL injection vulnerabilities in Misys FusionCapital Opics Plus allow remote authenticated users to execute arbitrary SQL commands via the (1) ID or (2) Branch parameter.
network
low complexity
misys CWE-89
4.0