Vulnerabilities > Openmicroscopy > Omero > 5.4.4

DATE CVE VULNERABILITY TITLE RISK
2020-06-17 CVE-2020-6752 Information Exposure vulnerability in Openmicroscopy Omero
In OMERO before 5.6.1, group owners can access members' data in other groups.
network
low complexity
openmicroscopy CWE-200
5.5
2020-06-17 CVE-2019-16245 Information Exposure vulnerability in Openmicroscopy Omero
OMERO before 5.6.1 makes the details of each user available to all users.
network
low complexity
openmicroscopy CWE-200
5.0
2018-08-20 CVE-2018-1000635 Information Exposure vulnerability in Openmicroscopy Omero
The Open Microscopy Environment OMERO.server version 5.4.0 to 5.4.6 contains a Information Exposure Through Sent Data vulnerability in OMERO.server that can result in an Attacker gaining full administrative access to server and may be able to disable it.
local
low complexity
openmicroscopy CWE-200
7.2
2018-08-20 CVE-2018-1000634 Improper Privilege Management vulnerability in Openmicroscopy Omero
The Open Microscopy Environment OMERO.server version 5.4.0 to 5.4.6 contains an Improper Access Control vulnerability in User management that can result in administrative user with privilege restrictions logging in as a more powerful administrator.
network
low complexity
openmicroscopy CWE-269
6.5
2018-08-20 CVE-2018-1000633 Information Exposure vulnerability in Openmicroscopy Omero
The Open Microscopy Environment OMERO.web version prior to 5.4.7 contains an Information Exposure Through Log Files vulnerability in the login form and change password form that can result in User's password being revealed.
network
low complexity
openmicroscopy CWE-200
4.0