Vulnerabilities (CVE)

Filtered by vendor Hgiga Subscribe
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37292 1 Hgiga 1 Isherlock 2024-02-28 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in HGiga iSherlock 4.5 (iSherlock-user modules), HGiga iSherlock 5.5 (iSherlock-user modules) allows OS Command Injection.This issue affects iSherlock 4.5: before iSherlock-user-4.5-174; iSherlock 5.5: before iSherlock-user-5.5-174.
CVE-2023-24842 1 Hgiga 1 Oaklouds Mailsherlock 2024-02-28 N/A 5.3 MEDIUM
HGiga MailSherlock has vulnerability of insufficient access control. An unauthenticated remote user can exploit this vulnerability to access partial content of another user’s mail by changing user ID and mail ID within URL.
CVE-2023-24840 1 Hgiga 1 Oaklouds Mailsherlock 2024-02-28 N/A 7.2 HIGH
HGiga MailSherlock mail query function has vulnerability of insufficient validation for user input. An authenticated remote attacker with administrator privilege can exploit this vulnerability to inject SQL commands to read, modify, and delete the database.
CVE-2023-24841 1 Hgiga 1 Oaklouds Mailsherlock 2024-02-28 N/A 7.2 HIGH
HGiga MailSherlock query function for connection log has a vulnerability of insufficient filtering for user input. An authenticated remote attacker with administrator privilege can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operation or disrupt service.
CVE-2023-24837 1 Hgiga 2 Powerstation, Powerstation Firmware 2024-02-28 N/A 8.8 HIGH
HGiga PowerStation remote management function has insufficient filtering for user input. An authenticated remote attacker with general user privilege can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operation or disrupt service.
CVE-2023-24839 1 Hgiga 1 Oaklouds Mailsherlock 2024-02-28 N/A 6.1 MEDIUM
HGiga MailSherlock’s specific function has insufficient filtering for user input. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript, conducting a reflected XSS attack.
CVE-2023-24838 1 Hgiga 2 Powerstation, Powerstation Firmware 2024-02-28 N/A 9.8 CRITICAL
HGiga PowerStation has a vulnerability of Information Leakage. An unauthenticated remote attacker can exploit this vulnerability to obtain the administrator's credential. This credential can then be used to login PowerStation or Secure Shell to achieve remote code execution.
CVE-2023-25909 1 Hgiga 1 Oaklouds Portal 2024-02-28 N/A 9.8 CRITICAL
HGiga OAKlouds file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary command or disrupt service.
CVE-2022-38118 1 Hgiga 1 Oaklouds Portal 2024-02-28 N/A 8.8 HIGH
OAKlouds Portal website’s Meeting Room has insufficient validation for user input. A remote attacker with general user privilege can perform SQL-injection to access, modify, delete database, perform system operations and disrupt service.
CVE-2021-37912 1 Hgiga 1 Oaklouds Portal 2024-02-28 10.0 HIGH 9.8 CRITICAL
The HGiga OAKlouds mobile portal does not filter special characters of the Ethernet number parameter of the network interface card setting page. Remote attackers can use this vulnerability to perform command injection and execute arbitrary commands in the system without logging in.
CVE-2021-37913 1 Hgiga 1 Oaklouds Portal 2024-02-28 10.0 HIGH 9.8 CRITICAL
The HGiga OAKlouds mobile portal does not filter special characters of the IPv6 Gateway parameter of the network interface card setting page. Remote attackers can use this vulnerability to perform command injection and execute arbitrary commands in the system without logging in.
CVE-2021-22852 1 Hgiga 1 Oaklouds Openid 2024-02-28 6.5 MEDIUM 8.8 HIGH
HGiga EIP product contains SQL Injection vulnerability. Attackers can inject SQL commands into specific URL parameter (online registration) to obtain database schema and data.
CVE-2021-22848 1 Hgiga 4 Msr45 Isherlock-antispam, Msr45 Isherlock-user, Ssr45 Isherlock-antispam and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
HGiga MailSherlock contains a SQL Injection. Remote attackers can inject SQL syntax and execute SQL commands in a URL parameter of email pages without privilege.
CVE-2020-35851 1 Hgiga 2 Msr45 Isherlock-user, Ssr45 Isherlock-user 2024-02-28 10.0 HIGH 9.8 CRITICAL
HGiga MailSherlock does not validate specific parameters properly. Attackers can use the vulnerability to launch Command inject attacks remotely and execute arbitrary commands of the system.
CVE-2021-22850 1 Hgiga 1 Oaklouds Portal 2024-02-28 7.5 HIGH 9.8 CRITICAL
HGiga EIP product lacks ineffective access control in certain pages that allow attackers to access database or perform privileged functions.
CVE-2020-35743 1 Hgiga 4 Msr45 Isherlock-antispam, Msr45 Isherlock-user, Ssr45 Isherlock-antispam and 1 more 2024-02-28 6.5 MEDIUM 7.6 HIGH
HGiga MailSherlock contains a SQL injection flaw. Attackers can inject and launch SQL commands in a URL parameter of specific cgi pages.
CVE-2020-35740 1 Hgiga 4 Msr45 Isherlock-antispam, Msr45 Isherlock-user, Ssr45 Isherlock-antispam and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
HGiga MailSherlock does not validate specific URL parameters properly that allows attackers to inject JavaScript syntax for XSS attacks.
CVE-2020-25848 1 Hgiga 10 Msr45 Isherlock-antispam, Msr45 Isherlock-audit, Msr45 Isherlock-base and 7 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
HGiga MailSherlock contains weak authentication flaw that attackers grant privilege remotely with default password generation mechanism.
CVE-2020-35742 1 Hgiga 4 Msr45 Isherlock-antispam, Msr45 Isherlock-user, Ssr45 Isherlock-antispam and 1 more 2024-02-28 6.5 MEDIUM 7.6 HIGH
HGiga MailSherlock contains a vulnerability of SQL Injection. Attackers can inject and launch SQL commands in a URL parameter.
CVE-2020-35741 1 Hgiga 4 Msr45 Isherlock-antispam, Msr45 Isherlock-user, Ssr45 Isherlock-antispam and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
HGiga MailSherlock does not validate user parameters on multiple login pages. Attackers can use the vulnerability to inject JavaScript syntax for XSS attacks.