CVE-2013-10002

A vulnerability was found in Telecommunication Software SAMwin Contact Center Suite 5.1. It has been rated as critical. Affected by this issue is the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the credential handler. Authentication is possible with hard-coded credentials. Upgrading to version 6.2 is able to address this issue. It is recommended to upgrade the affected component.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:telecomsoftware:samwin_agent:5.01.19.06:*:*:*:*:*:*:*
cpe:2.3:a:telecomsoftware:samwin_contact_center:5.1:*:*:*:*:*:*:*

History

08 Jun 2022, 14:21

Type Values Removed Values Added
CPE cpe:2.3:a:telecomsoftware:samwin_agent:5.01.19.06:*:*:*:*:*:*:*
cpe:2.3:a:telecomsoftware:samwin_contact_center:5.1:*:*:*:*:*:*:*
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 9.1
References (MISC) https://vuldb.com/?id.12788 - (MISC) https://vuldb.com/?id.12788 - Third Party Advisory
References (MISC) http://www.modzero.ch/advisories/MZ-13-06_SAMwin_Architectural_Issues.txt - (MISC) http://www.modzero.ch/advisories/MZ-13-06_SAMwin_Architectural_Issues.txt - Third Party Advisory

24 May 2022, 17:22

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-24 16:15

Updated : 2024-02-04 22:29


NVD link : CVE-2013-10002

Mitre link : CVE-2013-10002

CVE.ORG link : CVE-2013-10002


JSON object : View

Products Affected

telecomsoftware

  • samwin_agent
  • samwin_contact_center
CWE
CWE-798

Use of Hard-coded Credentials