Lucene search

K

Spamtitan Security Vulnerabilities

cve
cve

CVE-2011-5149

Multiple cross-site scripting (XSS) vulnerabilities in SpamTitan 5.08 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) testaddr or (2) testpass parameter to auth-settings.php; (3) hostname, (4) domainname, or (5) mailserver parameter to setup-relay.php; or (6) s...

5.8AI Score

0.003EPSS

2012-08-31 09:55 PM
17
cve
cve

CVE-2011-5150

Multiple cross-site scripting (XSS) vulnerabilities in SpamTitan 5.07 and possibly earlier allow remote attackers or authenticated users to inject arbitrary web script or HTML via the (1) ipaddress or (2) domain parameter to setup-network.php, different vectors than CVE-2011-5149. NOTE: the provena...

5.5AI Score

0.003EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2014-2965

Cross-site scripting (XSS) vulnerability in auth-settings-x.php in SpamTitan before 6.04 allows remote attackers to inject arbitrary web script or HTML via the sortdir parameter.

5.9AI Score

0.003EPSS

2014-07-03 02:55 PM
18
cve
cve

CVE-2018-15136

TitanHQ SpamTitan before 7.01 has Improper input validation. This allows internal attackers to bypass the anti-spam filter to send malicious emails to an entire organization by modifying the URL requests sent to the application.

5.3CVSS

5.3AI Score

0.001EPSS

2019-01-30 03:29 PM
19
cve
cve

CVE-2019-6800

In TitanHQ SpamTitan through 7.03, a vulnerability exists in the spam rule update function. Updates are downloaded over HTTP, including scripts which are subsequently executed with root permissions. An attacker with a privileged network position is trivially able to inject arbitrary commands.

7.5CVSS

7.3AI Score

0.001EPSS

2019-06-05 07:29 PM
39
cve
cve

CVE-2020-11698

An issue was discovered in Titan SpamTitan 7.07. Improper input sanitization of the parameter community on the page snmp-x.php would allow a remote attacker to inject commands into the file snmpd.conf that would allow executing commands on the target server.

9.8CVSS

9.3AI Score

0.908EPSS

2020-09-17 05:15 PM
52
cve
cve

CVE-2020-11699

An issue was discovered in Titan SpamTitan 7.07. Improper validation of the parameter fname on the page certs-x.php would allow an attacker to execute remote code on the target server. The user has to be authenticated before interacting with this page.

8.8CVSS

8.8AI Score

0.182EPSS

2020-09-17 05:15 PM
91
cve
cve

CVE-2020-11700

An issue was discovered in Titan SpamTitan 7.07. Improper sanitization of the parameter fname, used on the page certs-x.php, would allow an attacker to retrieve the contents of arbitrary files. The user has to be authenticated before interacting with this page.

6.5CVSS

6.8AI Score

0.002EPSS

2020-09-17 05:15 PM
45
cve
cve

CVE-2020-11803

An issue was discovered in Titan SpamTitan 7.07. Improper sanitization of the parameter jaction when interacting with the page mailqueue.php could lead to PHP code evaluation server-side, because the user-provided input is passed directly to the php eval() function. The user has to be authenticated...

8.8CVSS

8.6AI Score

0.015EPSS

2020-09-17 05:15 PM
38
cve
cve

CVE-2020-11804

An issue was discovered in Titan SpamTitan 7.07. Due to improper sanitization of the parameter quid, used in the page mailqueue.php, code injection can occur. The input for this parameter is provided directly by an authenticated user via an HTTP GET request.

8.8CVSS

8.7AI Score

0.024EPSS

2020-09-17 05:15 PM
46
cve
cve

CVE-2020-24045

A sandbox escape issue was discovered in TitanHQ SpamTitan Gateway 7.07. It limits the admin user to a restricted shell, allowing execution of a small number of tools of the operating system. The restricted shell can be bypassed by presenting a fake vmware-tools ISO image to the guest virtual machi...

7.2CVSS

7AI Score

0.01EPSS

2020-09-17 05:15 PM
25
cve
cve

CVE-2020-24046

A sandbox escape issue was discovered in TitanHQ SpamTitan Gateway 7.07. It limits the admin user to a restricted shell, allowing execution of a small number of tools of the operating system. This restricted shell can be bypassed after changing the properties of the user admin in the operating syst...

7.2CVSS

6.8AI Score

0.006EPSS

2020-09-17 05:15 PM
21
cve
cve

CVE-2020-35658

SpamTitan before 7.09 allows attackers to tamper with backups, because backups are not encrypted.

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-23 03:15 AM
43
2