CVE-2020-25560

CVE-2020-25560

In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal. Once the access is available, the attacker can inject malicious OS commands on “ping�, “traceroute� and “snmp� functions and execute code on the server. We also observed the same is true if the JSESSIONID is completely removed.

Source: CVE-2020-25560

CVE-2017-16629

CVE-2017-16629

In SapphireIMS 4097_1, it is possible to guess the registered/active usernames of the software from the errors it gives out for each type of user on the Login form. For "Incorrect User" – it gives an error "The application failed to identify the user. Please contact administrator for help." For "Correct User and Incorrect Password" – it gives an error "Authentication failed. Please login again."

Source: CVE-2017-16629