Lucene search

K

Metadefender Security Vulnerabilities

cve
cve

CVE-2018-16275

OPSWAT MetaDefender before v4.11.2 allows CSV injection.

7.8CVSS

7.8AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2022-32272

OPSWAT MetaDefender Core before 5.1.2, MetaDefender ICAP before 4.12.1, and MetaDefender Email Gateway Security before 5.6.1 have incorrect access control, resulting in privilege escalation.

9.8CVSS

9.5AI Score

0.049EPSS

2022-06-09 03:15 PM
37
7
cve
cve

CVE-2022-32273

As a result of an observable discrepancy in returned messages, OPSWAT MetaDefender Core (MDCore) before 5.1.2 could allow an authenticated user to enumerate filenames on the server.

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-08 04:15 PM
42
4
cve
cve

CVE-2022-40778

A stored Cross-Site Scripting (XSS) vulnerability in OPSWAT MetaDefender ICAP Server before 4.13.0 allows attackers to execute arbitrary JavaScript or HTML because of the blocked page response.

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-19 07:15 AM
33
17