Lucene search

K
nvd[email protected]NVD:CVE-2022-37240
HistoryAug 25, 2022 - 3:15 p.m.

CVE-2022-37240

2022-08-2515:15:09
CWE-74
web.nvd.nist.gov
mdaemon technologies
securitygateway
email servers
http response splitting
format parameter

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

65.8%

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to HTTP Response splitting via the format parameter.

Affected configurations

NVD
Node
altnsecurity_gateway_for_email_serversMatch8.5.2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

65.8%

Related for NVD:CVE-2022-37240