CVE-2024-4299

The system configuration interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks, enabling execution of arbitrary system commands.
Configurations

No configuration.

History

29 Apr 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-29 04:15

Updated : 2024-04-29 12:42


NVD link : CVE-2024-4299

Mitre link : CVE-2024-4299

CVE.ORG link : CVE-2024-4299


JSON object : View

Products Affected

No product.

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')