Vulnerabilities > Sapphireims

DATE CVE VULNERABILITY TITLE RISK
2021-08-11 CVE-2017-16629 Information Exposure Through an Error Message vulnerability in Sapphireims 40971
In SapphireIMS 4097_1, it is possible to guess the registered/active usernames of the software from the errors it gives out for each type of user on the Login form.
network
low complexity
sapphireims CWE-209
5.0
2021-08-11 CVE-2017-16630 Incorrect Permission Assignment for Critical Resource vulnerability in Sapphireims 40971
In SapphireIMS 4097_1, a guest user can create a local administrator account on any system that has SapphireIMS installed, because of an Insecure Direct Object Reference (IDOR) in the local user creation function.
network
low complexity
sapphireims CWE-732
6.5
2021-08-11 CVE-2017-16631 Incorrect Permission Assignment for Critical Resource vulnerability in Sapphireims 40971
In SapphireIMS 4097_1, a guest user is able to change the password of an administrative user by utilizing an Insecure Direct Object Reference (IDOR) in the "Account Password Reset" functionality.
network
low complexity
sapphireims CWE-732
4.0
2021-08-11 CVE-2017-16632 Inadequate Encryption Strength vulnerability in Sapphireims 40971
In SapphireIMS 4097_1, the password in the database is stored in Base64 format.
network
low complexity
sapphireims CWE-326
5.0
2021-08-11 CVE-2020-25560 OS Command Injection vulnerability in Sapphireims 5.0
In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal.
network
low complexity
sapphireims CWE-78
7.5
2021-08-11 CVE-2020-25561 Use of Hard-coded Credentials vulnerability in Sapphireims 5.0
SapphireIMS 5 utilized default sapphire:ims credentials to connect the client to server.
local
low complexity
sapphireims CWE-798
4.6
2021-08-11 CVE-2020-25562 Cross-Site Request Forgery (CSRF) vulnerability in Sapphireims 5.0
In SapphireIMS 5.0, there is no CSRF token present in the entire application.
4.3
2021-08-11 CVE-2020-25563 Missing Authentication for Critical Function vulnerability in Sapphireims 5.0
In SapphireIMS 5.0, it is possible to create local administrator on any client without requiring any credentials by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature and not having a JSESSIONID.
network
low complexity
sapphireims CWE-306
7.5
2021-08-11 CVE-2020-25564 Incorrect Authorization vulnerability in Sapphireims 5.0
In SapphireIMS 5.0, it is possible to create local administrator on any client with credentials of a non-privileged user by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature.
network
low complexity
sapphireims CWE-863
6.5
2021-08-11 CVE-2020-25565 Use of Hard-coded Credentials vulnerability in Sapphireims 5.0
In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal.
network
low complexity
sapphireims CWE-798
7.5