Lucene search

K
cveMitreCVE-2022-37244
HistoryAug 25, 2022 - 3:15 p.m.

CVE-2022-37244

2022-08-2515:15:10
CWE-79
mitre
web.nvd.nist.gov
24
4
mdaemon
securitygateway
email servers
8.5.2
vulnerability
iframe injection
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

24.8%

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to IFRAME Injectionvia the currentRequest parameter. after login leads to inject malicious tag leads to IFRAME injection.

Affected configurations

Nvd
Node
altnsecurity_gateway_for_email_serversMatch8.5.2
VendorProductVersionCPE
altnsecurity_gateway_for_email_servers8.5.2cpe:2.3:a:altn:security_gateway_for_email_servers:8.5.2:*:*:*:*:*:*:*

Social References

More

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

24.8%

Related for CVE-2022-37244