Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-14728 7.5
An authentication bypass was found in an unknown area of the SiteOmat source code. All SiteOmat BOS versions are affected, prior to the submission of this exploit. Also, the SiteOmat does not force administrators to switch passwords, leaving SSH and
04-06-2019 - 19:46 03-06-2019 - 19:29
CVE-2017-14852 5.0
An insecure communication was found between a user and the Orpak SiteOmat management console for all known versions, due to an invalid SSL certificate. The attack allows for an eavesdropper to capture the communication and decrypt the data.
04-06-2019 - 19:16 03-06-2019 - 19:29
CVE-2017-14854 7.5
A stack buffer overflow exists in one of the Orpak SiteOmat CGI components, allowing for remote code execution. The vulnerability affects all versions prior to 2017-09-25.
04-06-2019 - 16:37 03-06-2019 - 20:29
Back to Top Mark selected
Back to Top