Filtered by vendor Hgiga Subscriptions
Filtered by product Oaklouds Mailsherlock Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17542 1 Hgiga 1 Oaklouds Mailsherlock 2024-09-16 N/A
SQL Injection exists in MailSherlock before 1.5.235 for OAKlouds allows an unauthenticated user to extract the subjects of the emails of other users within the enterprise via the select_mid parameter in an letgo.cgi request.
CVE-2023-24842 1 Hgiga 1 Oaklouds Mailsherlock 2024-08-02 5.3 Medium
HGiga MailSherlock has vulnerability of insufficient access control. An unauthenticated remote user can exploit this vulnerability to access partial content of another user’s mail by changing user ID and mail ID within URL.
CVE-2023-24840 1 Hgiga 1 Oaklouds Mailsherlock 2024-08-02 7.2 High
HGiga MailSherlock mail query function has vulnerability of insufficient validation for user input. An authenticated remote attacker with administrator privilege can exploit this vulnerability to inject SQL commands to read, modify, and delete the database.
CVE-2023-24841 1 Hgiga 1 Oaklouds Mailsherlock 2024-08-02 7.2 High
HGiga MailSherlock query function for connection log has a vulnerability of insufficient filtering for user input. An authenticated remote attacker with administrator privilege can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operation or disrupt service.
CVE-2023-24839 1 Hgiga 1 Oaklouds Mailsherlock 2024-08-02 6.1 Medium
HGiga MailSherlock’s specific function has insufficient filtering for user input. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript, conducting a reflected XSS attack.