CVE-2013-10004

A vulnerability classified as critical was found in Telecommunication Software SAMwin Contact Center Suite 5.1. This vulnerability affects the function passwordScramble in the library SAMwinLIBVB.dll of the component Password Handler. Incorrect implementation of a hashing function leads to predictable authentication possibilities. Upgrading to version 6.2 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://www.modzero.ch/advisories/MZ-13-07_SAMwin_Collisions.txt Third Party Advisory
https://vuldb.com/?id.12790 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:telecomsoftware:samwin_agent:5.01.19.06:*:*:*:*:*:*:*
cpe:2.3:a:telecomsoftware:samwin_contact_center:5.1:*:*:*:*:*:*:*

History

08 Jun 2022, 17:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 9.8
CPE cpe:2.3:a:telecomsoftware:samwin_agent:5.01.19.06:*:*:*:*:*:*:*
cpe:2.3:a:telecomsoftware:samwin_contact_center:5.1:*:*:*:*:*:*:*
CWE CWE-307
References (MISC) https://vuldb.com/?id.12790 - (MISC) https://vuldb.com/?id.12790 - Exploit, Third Party Advisory
References (MISC) http://www.modzero.ch/advisories/MZ-13-07_SAMwin_Collisions.txt - (MISC) http://www.modzero.ch/advisories/MZ-13-07_SAMwin_Collisions.txt - Third Party Advisory
First Time Telecomsoftware
Telecomsoftware samwin Agent
Telecomsoftware samwin Contact Center

24 May 2022, 17:22

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-24 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2013-10004

Mitre link : CVE-2013-10004

CVE.ORG link : CVE-2013-10004


JSON object : View

Products Affected

telecomsoftware

  • samwin_contact_center
  • samwin_agent
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts

CWE-287

Improper Authentication