Lucene search

K
nvd[email protected]NVD:CVE-2022-37238
HistoryAug 25, 2022 - 4:15 p.m.

CVE-2022-37238

2022-08-2516:15:08
CWE-79
web.nvd.nist.gov
mdaemon
securitygateway
email servers
cross site scripting
xss
vulnerability
cve-2022-37238

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.8%

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the currentRequest parameter.

Affected configurations

NVD
Node
altnsecurity_gateway_for_email_serversMatch8.5.2

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

24.8%

Related for NVD:CVE-2022-37238