Lucene search

K

ISherlock 4.5 Security Vulnerabilities

cve
cve

CVE-2024-4299

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks,...

7.2CVSS

7.5AI Score

0.001EPSS

2024-04-29 04:15 AM
26
cve
cve

CVE-2024-4297

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherlock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability to download arbitrary system...

4.9CVSS

7AI Score

0.001EPSS

2024-04-29 03:15 AM
26
cve
cve

CVE-2024-4298

The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks, enabling...

7.2CVSS

7.5AI Score

0.0004EPSS

2024-04-29 03:15 AM
23
cve
cve

CVE-2024-4296

The account management interface of HGiga iSherlock (including MailSherlock, SpamSherlock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability to download arbitrary system...

4.9CVSS

7AI Score

0.001EPSS

2024-04-29 02:15 AM
24
cve
cve

CVE-2023-37292

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in HGiga iSherlock 4.5 (iSherlock-user modules), HGiga iSherlock 5.5 (iSherlock-user modules) allows OS Command Injection.This issue affects iSherlock 4.5: before iSherlock-user-4.5-174;...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-21 05:15 AM
15
cve
cve

CVE-2021-22848

HGiga MailSherlock contains a SQL Injection. Remote attackers can inject SQL syntax and execute SQL commands in a URL parameter of email pages without...

9.8CVSS

9.8AI Score

0.001EPSS

2021-03-18 05:15 AM
48
4
cve
cve

CVE-2020-35743

HGiga MailSherlock contains a SQL injection flaw. Attackers can inject and launch SQL commands in a URL parameter of specific cgi...

7.6CVSS

7.9AI Score

0.001EPSS

2020-12-31 08:15 AM
16
cve
cve

CVE-2020-35851

HGiga MailSherlock does not validate specific parameters properly. Attackers can use the vulnerability to launch Command inject attacks remotely and execute arbitrary commands of the...

9.8CVSS

9.7AI Score

0.003EPSS

2020-12-31 08:15 AM
22
cve
cve

CVE-2020-25848

HGiga MailSherlock contains weak authentication flaw that attackers grant privilege remotely with default password generation...

9.8CVSS

9.6AI Score

0.003EPSS

2020-12-31 08:15 AM
18
cve
cve

CVE-2020-25850

The function, view the source code, of HGiga MailSherlock does not validate specific characters. Remote attackers can use this flaw to download arbitrary system...

8.1CVSS

7.6AI Score

0.004EPSS

2020-12-31 08:15 AM
20
cve
cve

CVE-2020-35741

HGiga MailSherlock does not validate user parameters on multiple login pages. Attackers can use the vulnerability to inject JavaScript syntax for XSS...

7CVSS

6AI Score

0.001EPSS

2020-12-31 08:15 AM
19
2
cve
cve

CVE-2020-35740

HGiga MailSherlock does not validate specific URL parameters properly that allows attackers to inject JavaScript syntax for XSS...

7CVSS

6AI Score

0.001EPSS

2020-12-31 08:15 AM
15
2
cve
cve

CVE-2020-35742

HGiga MailSherlock contains a vulnerability of SQL Injection. Attackers can inject and launch SQL commands in a URL...

7.6CVSS

7.8AI Score

0.001EPSS

2020-12-31 08:15 AM
18
cve
cve

CVE-2019-9882

Multi modules of MailSherlock MSR35 and MSR45 lead to a CSRF vulnerability. It allows attacker to add malicious email sources into whitelist via user/save_list.php?ACSION=&type=email&category=white&locate=big5&cmd=add&[email protected]&new_memo=&add=%E6%96%B0%E5%A2%9E without any...

8.8CVSS

8.5AI Score

0.004EPSS

2019-06-03 06:29 PM
38
cve
cve

CVE-2019-9883

Multi modules of MailSherlock MSR35 and MSR45 lead to a CSRF vulnerability. It allows attacker to elevate privilege of specific account via useradmin/cf_new.cgi?chief=&wk_group=full&cf_name=test&cf_account=test&cf_email=&cf_acl=Management&apply_lang=&dn= without any...

8.8CVSS

8.6AI Score

0.004EPSS

2019-06-03 06:29 PM
34