Filtered by vendor Easyuse Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-35223 1 Easyuse 1 Mailhunter Ultimate 2024-09-17 9.8 Critical
EasyUse MailHunter Ultimate’s cookie deserialization function has an inadequate validation vulnerability. Deserializing a cookie containing malicious payload will trigger this insecure deserialization vulnerability, allowing an unauthenticated remote attacker to execute arbitrary code, manipulate system command or interrupt service.
CVE-2023-34207 1 Easyuse 1 Mailhunter Ultimate 2024-09-13 9.9 Critical
Unrestricted upload of file with dangerous type vulnerability in create template function in EasyUse MailHunter Ultimate 2023 and earlier allows remote authenticated users to perform arbitrary system commands with ‘NT Authority\SYSTEM‘ privilege via a crafted ZIP archive.
CVE-2023-34208 1 Easyuse 1 Mailhunter Ultimate 2024-09-13 6.5 Medium
Path Traversal in create template function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to extract files into arbitrary directories via a crafted ZIP archive.
CVE-2023-34209 1 Easyuse 1 Mailhunter Ultimate 2024-09-13 5 Medium
Exposure of Sensitive System Information to an Unauthorized Control Sphere in create template function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to obtain the absolute path via unencrypted VIEWSTATE parameter.
CVE-2023-34210 1 Easyuse 1 Mailhunter Ultimate 2024-09-13 7.7 High
SQL Injection in create customer group function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to execute arbitrary SQL commands via the ctl00$ContentPlaceHolder1$txtCustSQL parameter.