Filtered by vendor Telecomsoftware Subscriptions
Filtered by product Samwin Contact Center Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-10004 1 Telecomsoftware 2 Samwin Agent, Samwin Contact Center 2022-06-08 9.8 Critical
A vulnerability classified as critical was found in Telecommunication Software SAMwin Contact Center Suite 5.1. This vulnerability affects the function passwordScramble in the library SAMwinLIBVB.dll of the component Password Handler. Incorrect implementation of a hashing function leads to predictable authentication possibilities. Upgrading to version 6.2 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2013-10003 1 Telecomsoftware 2 Samwin Agent, Samwin Contact Center 2022-06-08 9.8 Critical
A vulnerability classified as critical has been found in Telecommunication Software SAMwin Contact Center Suite 5.1. This affects the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the database handler. The manipulation leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 6.2 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2013-10002 1 Telecomsoftware 2 Samwin Agent, Samwin Contact Center 2022-06-08 9.1 Critical
A vulnerability was found in Telecommunication Software SAMwin Contact Center Suite 5.1. It has been rated as critical. Affected by this issue is the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the credential handler. Authentication is possible with hard-coded credentials. Upgrading to version 6.2 is able to address this issue. It is recommended to upgrade the affected component.