Lucene search

K

HGiga Security Vulnerabilities

cve
cve

CVE-2024-4299

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks,...

7.2CVSS

7.5AI Score

0.001EPSS

2024-04-29 04:15 AM
26
cve
cve

CVE-2024-4298

The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks, enabling...

7.2CVSS

7.5AI Score

0.0004EPSS

2024-04-29 03:15 AM
23
cve
cve

CVE-2024-4297

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherlock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability to download arbitrary system...

4.9CVSS

7AI Score

0.001EPSS

2024-04-29 03:15 AM
26
cve
cve

CVE-2024-4296

The account management interface of HGiga iSherlock (including MailSherlock, SpamSherlock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability to download arbitrary system...

4.9CVSS

7AI Score

0.001EPSS

2024-04-29 02:15 AM
24
cve
cve

CVE-2024-26261

The functionality for file download in HGiga OAKlouds' certain modules contains an Arbitrary File Read and Delete vulnerability. Attackers can put file path in specific request parameters, allowing them to download the file without login. Furthermore, the file will be deleted after being...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-15 03:15 AM
12
cve
cve

CVE-2024-26260

The functionality for synchronization in HGiga OAKlouds' certain moudules has an OS Command Injection vulnerability, allowing remote attackers to inject system commands within specific request parameters. This enables the execution of arbitrary code on the remote server without...

9.8CVSS

9.8AI Score

0.001EPSS

2024-02-15 03:15 AM
17
cve
cve

CVE-2023-37292

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in HGiga iSherlock 4.5 (iSherlock-user modules), HGiga iSherlock 5.5 (iSherlock-user modules) allows OS Command Injection.This issue affects iSherlock 4.5: before iSherlock-user-4.5-174;...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-21 05:15 AM
15
cve
cve

CVE-2023-24838

HGiga PowerStation has a vulnerability of Information Leakage. An unauthenticated remote attacker can exploit this vulnerability to obtain the administrator's credential. This credential can then be used to login PowerStation or Secure Shell to achieve remote code...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-27 04:15 AM
23
cve
cve

CVE-2023-25909

HGiga OAKlouds file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary command or disrupt...

9.8CVSS

9.6AI Score

0.004EPSS

2023-03-27 04:15 AM
22
cve
cve

CVE-2023-24842

HGiga MailSherlock has vulnerability of insufficient access control. An unauthenticated remote user can exploit this vulnerability to access partial content of another user’s mail by changing user ID and mail ID within...

5.3CVSS

5.2AI Score

0.001EPSS

2023-03-27 04:15 AM
20
cve
cve

CVE-2023-24839

HGiga MailSherlock’s specific function has insufficient filtering for user input. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript, conducting a reflected XSS...

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-27 04:15 AM
22
cve
cve

CVE-2023-24841

HGiga MailSherlock query function for connection log has a vulnerability of insufficient filtering for user input. An authenticated remote attacker with administrator privilege can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operation or...

7.2CVSS

7.3AI Score

0.002EPSS

2023-03-27 04:15 AM
23
cve
cve

CVE-2023-24840

HGiga MailSherlock mail query function has vulnerability of insufficient validation for user input. An authenticated remote attacker with administrator privilege can exploit this vulnerability to inject SQL commands to read, modify, and delete the...

7.2CVSS

7.2AI Score

0.002EPSS

2023-03-27 04:15 AM
18
cve
cve

CVE-2023-24837

HGiga PowerStation remote management function has insufficient filtering for user input. An authenticated remote attacker with general user privilege can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operation or disrupt...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-27 04:15 AM
19
cve
cve

CVE-2021-22850

HGiga EIP product lacks ineffective access control in certain pages that allow attackers to access database or perform privileged...

9.8CVSS

9.2AI Score

0.002EPSS

2021-01-19 10:15 AM
18
3
cve
cve

CVE-2022-38118

OAKlouds Portal website’s Meeting Room has insufficient validation for user input. A remote attacker with general user privilege can perform SQL-injection to access, modify, delete database, perform system operations and disrupt...

8.8CVSS

8.6AI Score

0.002EPSS

2022-08-30 05:15 AM
30
6
cve
cve

CVE-2021-37913

The HGiga OAKlouds mobile portal does not filter special characters of the IPv6 Gateway parameter of the network interface card setting page. Remote attackers can use this vulnerability to perform command injection and execute arbitrary commands in the system without logging...

9.8CVSS

9.9AI Score

0.004EPSS

2021-09-15 07:15 PM
22
cve
cve

CVE-2021-37912

The HGiga OAKlouds mobile portal does not filter special characters of the Ethernet number parameter of the network interface card setting page. Remote attackers can use this vulnerability to perform command injection and execute arbitrary commands in the system without logging...

9.8CVSS

9.9AI Score

0.004EPSS

2021-09-15 07:15 PM
17
cve
cve

CVE-2021-22848

HGiga MailSherlock contains a SQL Injection. Remote attackers can inject SQL syntax and execute SQL commands in a URL parameter of email pages without...

9.8CVSS

9.8AI Score

0.001EPSS

2021-03-18 05:15 AM
48
4
cve
cve

CVE-2021-22852

HGiga EIP product contains SQL Injection vulnerability. Attackers can inject SQL commands into specific URL parameter (online registration) to obtain database schema and...

8.8CVSS

9AI Score

0.001EPSS

2021-01-19 10:15 AM
22
2
cve
cve

CVE-2021-22851

HGiga EIP product contains SQL Injection vulnerability. Attackers can inject SQL commands into specific URL parameter (document management page) to obtain database schema and...

9.8CVSS

9.8AI Score

0.002EPSS

2021-01-19 10:15 AM
17
2
cve
cve

CVE-2020-35743

HGiga MailSherlock contains a SQL injection flaw. Attackers can inject and launch SQL commands in a URL parameter of specific cgi...

7.6CVSS

7.9AI Score

0.001EPSS

2020-12-31 08:15 AM
16
cve
cve

CVE-2020-35851

HGiga MailSherlock does not validate specific parameters properly. Attackers can use the vulnerability to launch Command inject attacks remotely and execute arbitrary commands of the...

9.8CVSS

9.7AI Score

0.003EPSS

2020-12-31 08:15 AM
22
cve
cve

CVE-2020-25850

The function, view the source code, of HGiga MailSherlock does not validate specific characters. Remote attackers can use this flaw to download arbitrary system...

8.1CVSS

7.6AI Score

0.004EPSS

2020-12-31 08:15 AM
20
cve
cve

CVE-2020-25848

HGiga MailSherlock contains weak authentication flaw that attackers grant privilege remotely with default password generation...

9.8CVSS

9.6AI Score

0.003EPSS

2020-12-31 08:15 AM
20
cve
cve

CVE-2020-35740

HGiga MailSherlock does not validate specific URL parameters properly that allows attackers to inject JavaScript syntax for XSS...

7CVSS

6AI Score

0.001EPSS

2020-12-31 08:15 AM
15
2
cve
cve

CVE-2020-35741

HGiga MailSherlock does not validate user parameters on multiple login pages. Attackers can use the vulnerability to inject JavaScript syntax for XSS...

7CVSS

6AI Score

0.001EPSS

2020-12-31 08:15 AM
20
2
cve
cve

CVE-2020-35742

HGiga MailSherlock contains a vulnerability of SQL Injection. Attackers can inject and launch SQL commands in a URL...

7.6CVSS

7.8AI Score

0.001EPSS

2020-12-31 08:15 AM
18
cve
cve

CVE-2020-10511

HGiga C&Cmail CCMAILQ before olln-base-6.0-418.i386.rpm and CCMAILN before olln-base-5.0-418.i386.rpm contains insecure configurations. Attackers can exploit these flaws to access unauthorized functionality via a crafted...

9.8CVSS

9.2AI Score

0.004EPSS

2020-04-15 07:15 AM
27
cve
cve

CVE-2020-10512

HGiga C&Cmail CCMAILQ before olln-calendar-6.0-100.i386.rpm and CCMAILN before olln-calendar-5.0-100.i386.rpm contains a SQL Injection vulnerability which allows attackers to injecting SQL commands in the URL parameter to execute unauthorized...

8.8CVSS

9AI Score

0.002EPSS

2020-04-15 07:15 AM
24
cve
cve

CVE-2019-9882

Multi modules of MailSherlock MSR35 and MSR45 lead to a CSRF vulnerability. It allows attacker to add malicious email sources into whitelist via user/save_list.php?ACSION=&type=email&category=white&locate=big5&cmd=add&[email protected]&new_memo=&add=%E6%96%B0%E5%A2%9E without any...

8.8CVSS

8.5AI Score

0.004EPSS

2019-06-03 06:29 PM
39
cve
cve

CVE-2019-9883

Multi modules of MailSherlock MSR35 and MSR45 lead to a CSRF vulnerability. It allows attacker to elevate privilege of specific account via useradmin/cf_new.cgi?chief=&wk_group=full&cf_name=test&cf_account=test&cf_email=&cf_acl=Management&apply_lang=&dn= without any...

8.8CVSS

8.6AI Score

0.004EPSS

2019-06-03 06:29 PM
35
cve
cve

CVE-2018-17542

SQL Injection exists in MailSherlock before 1.5.235 for OAKlouds allows an unauthenticated user to extract the subjects of the emails of other users within the enterprise via the select_mid parameter in an letgo.cgi...

5.3CVSS

6AI Score

0.001EPSS

2019-02-11 08:29 PM
33