CVE-2023-24842

HGiga MailSherlock has vulnerability of insufficient access control. An unauthenticated remote user can exploit this vulnerability to access partial content of another user’s mail by changing user ID and mail ID within URL.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6961-12444-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hgiga:oaklouds_mailsherlock:4.5:*:*:*:*:*:*:*

History

30 Mar 2023, 17:52

Type Values Removed Values Added
CPE cpe:2.3:a:hgiga:oaklouds_mailsherlock:4.5:*:*:*:*:*:*:*
References (CONFIRM) https://www.twcert.org.tw/tw/cp-132-6961-12444-1.html - (CONFIRM) https://www.twcert.org.tw/tw/cp-132-6961-12444-1.html - Third Party Advisory

27 Mar 2023, 12:40

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-27 04:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-24842

Mitre link : CVE-2023-24842

CVE.ORG link : CVE-2023-24842


JSON object : View

Products Affected

hgiga

  • oaklouds_mailsherlock
CWE
CWE-639

Authorization Bypass Through User-Controlled Key