Lucene search

K
cve[email protected]CVE-2023-22278
HistoryJan 17, 2023 - 10:15 a.m.

CVE-2023-22278

2023-01-1710:15:11
web.nvd.nist.gov
22
m-filter
ver.5.70r01
ver.4.87r04
remote attackers
authentication bypass
unintended emails
vulnerability

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.4%

m-FILTER prior to Ver.5.70R01 (Ver.5 Series) and m-FILTER prior to Ver.4.87R04 (Ver.4 Series) allows a remote unauthenticated attacker to bypass authentication and send users’ unintended email when email is being sent under the certain conditions. The attacks exploiting this vulnerability have been observed.

Affected configurations

NVD
Node
dajm-filterRange4.04.87r04
OR
dajm-filterRange5.05.70r01

CNA Affected

[
  {
    "vendor": "Digital Arts Inc.",
    "product": "m-FILTER Ver.5 Series and Ver.4 Series",
    "versions": [
      {
        "version": "m-FILTER prior to Ver.5.70R01 (Ver.5 Series) and m-FILTER prior to Ver.4.87R04 (Ver.4 Series)",
        "status": "affected"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.4%

Related for CVE-2023-22278