Lucene search

K

MailHunter Ultimate Security Vulnerabilities

cve
cve

CVE-2023-34209

Exposure of Sensitive System Information to an Unauthorized Control Sphere in create template function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to obtain the absolute path via unencrypted VIEWSTATE...

5CVSS

4.4AI Score

0.001EPSS

2023-10-17 05:15 AM
15
cve
cve

CVE-2023-34210

SQL Injection in create customer group function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to execute arbitrary SQL commands via the ctl00$ContentPlaceHolder1$txtCustSQL...

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-17 05:15 AM
13
cve
cve

CVE-2023-34208

Path Traversal in create template function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to extract files into arbitrary directories via a crafted ZIP...

6.5CVSS

6.2AI Score

0.001EPSS

2023-10-17 04:15 AM
37
cve
cve

CVE-2023-34207

Unrestricted upload of file with dangerous type vulnerability in create template function in EasyUse MailHunter Ultimate 2023 and earlier allows remote authenticated users to perform arbitrary system commands with ‘NT Authority\SYSTEM‘ privilege via a crafted ZIP...

9.9CVSS

8.3AI Score

0.001EPSS

2023-10-17 04:15 AM
36
cve
cve

CVE-2022-35223

EasyUse MailHunter Ultimate’s cookie deserialization function has an inadequate validation vulnerability. Deserializing a cookie containing malicious payload will trigger this insecure deserialization vulnerability, allowing an unauthenticated remote attacker to execute arbitrary code, manipulate.....

9.8CVSS

9.8AI Score

0.005EPSS

2022-08-02 04:15 PM
40
3