Lucene search

K
cveTwcertCVE-2020-25850
HistoryDec 31, 2020 - 8:15 a.m.

CVE-2020-25850

2020-12-3108:15:13
twcert
web.nvd.nist.gov
26
hgiga
mailsherlock
cve-2020-25850
nvd
remote attackers
system files
security vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.6%

The function, view the source code, of HGiga MailSherlock does not validate specific characters. Remote attackers can use this flaw to download arbitrary system files.

Affected configurations

Nvd
Node
hgigamsr45_isherlock-userRange<4.5-117
OR
hgigassr45_isherlock-userRange<4.5-117
VendorProductVersionCPE
hgigamsr45_isherlock-user*cpe:2.3:a:hgiga:msr45_isherlock-user:*:*:*:*:*:*:*:*
hgigassr45_isherlock-user*cpe:2.3:a:hgiga:ssr45_isherlock-user:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "platforms": [
      "iSherlock-user-4.5"
    ],
    "product": "MailSherlock MSR45/SSR45",
    "vendor": "HGiga",
    "versions": [
      {
        "lessThan": "117",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.6%

Related for CVE-2020-25850