Lucene search

K

Sapphireims Security Vulnerabilities

cve
cve

CVE-2020-25566

In SapphireIMS 5.0, it is possible to take over an account by sending a request to the Save_Password form as shown in POC. Notice that we do not require a JSESSIONID in this request and can reset any user’s password by changing the username to that user and password to base64(desired...

9.8CVSS

9.4AI Score

0.004EPSS

2021-08-11 09:15 PM
24
cve
cve

CVE-2020-25564

In SapphireIMS 5.0, it is possible to create local administrator on any client with credentials of a non-privileged user by directly accessing RemoteMgmtTaskSave (Automation Tasks)...

8.8CVSS

8.4AI Score

0.001EPSS

2021-08-11 09:15 PM
24
3
cve
cve

CVE-2020-25562

In SapphireIMS 5.0, there is no CSRF token present in the entire application. This can lead to CSRF vulnerabilities in critical application forms like account...

6.5CVSS

6.6AI Score

0.001EPSS

2021-08-11 09:15 PM
17
6
cve
cve

CVE-2020-25563

In SapphireIMS 5.0, it is possible to create local administrator on any client without requiring any credentials by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature and not having a...

9.8CVSS

9.1AI Score

0.003EPSS

2021-08-11 09:15 PM
22
2
cve
cve

CVE-2020-25561

SapphireIMS 5 utilized default sapphire:ims credentials to connect the client to server. This credential is saved in ServerConf.config file in the...

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-11 09:15 PM
26
3
cve
cve

CVE-2020-25565

In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal. Once the access is available, the attacker can inject malicious OS commands on “ping”, “traceroute” and “snmp” functions and execute code on the...

9.8CVSS

9.7AI Score

0.004EPSS

2021-08-11 09:15 PM
23
cve
cve

CVE-2017-16632

In SapphireIMS 4097_1, the password in the database is stored in Base64...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 09:15 PM
22
3
cve
cve

CVE-2020-25560

In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal. Once the access is available, the attacker can inject malicious OS commands on “ping”, “traceroute” and “snmp” functions and execute code on the server......

9.8CVSS

9.7AI Score

0.003EPSS

2021-08-11 09:15 PM
22
2
cve
cve

CVE-2017-16630

In SapphireIMS 4097_1, a guest user can create a local administrator account on any system that has SapphireIMS installed, because of an Insecure Direct Object Reference (IDOR) in the local user creation...

8.8CVSS

8.4AI Score

0.001EPSS

2021-08-11 09:15 PM
26
2
cve
cve

CVE-2017-16631

In SapphireIMS 4097_1, a guest user is able to change the password of an administrative user by utilizing an Insecure Direct Object Reference (IDOR) in the "Account Password Reset"...

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-11 09:15 PM
22
cve
cve

CVE-2017-16629

In SapphireIMS 4097_1, it is possible to guess the registered/active usernames of the software from the errors it gives out for each type of user on the Login form. For "Incorrect User" - it gives an error "The application failed to identify the user. Please contact administrator for help." For...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 09:15 PM
149
3