Vulnerabilities > Telecomsoftware

DATE CVE VULNERABILITY TITLE RISK
2022-05-24 CVE-2013-10002 Use of Hard-coded Credentials vulnerability in Telecomsoftware Samwin Agent and Samwin Contact Center
A vulnerability was found in Telecommunication Software SAMwin Contact Center Suite 5.1.
network
low complexity
telecomsoftware CWE-798
critical
9.1
2022-05-24 CVE-2013-10003 SQL Injection vulnerability in Telecomsoftware Samwin Agent and Samwin Contact Center
A vulnerability classified as critical has been found in Telecommunication Software SAMwin Contact Center Suite 5.1.
network
low complexity
telecomsoftware CWE-89
critical
9.8
2022-05-24 CVE-2013-10004 Improper Restriction of Excessive Authentication Attempts vulnerability in Telecomsoftware Samwin Agent and Samwin Contact Center
A vulnerability classified as critical was found in Telecommunication Software SAMwin Contact Center Suite 5.1.
network
low complexity
telecomsoftware CWE-307
critical
9.8