Mdaemon Schwachstellen

Zeitverlauf

Typ

Produkt

MDaemon SecurityGateway for Email Servers8
MDaemon Webmail2
MDaemon Security Gateway1
MDaemon SMTP Server1

Massnahmen

Official Fix11
Temporary Fix0
Workaround0
Unavailable0
Not Defined1

Ausnutzbarkeit

High0
Functional0
Proof-of-Concept1
Unproven0
Not Defined11

Zugriffsart

Not Defined0
Physical0
Local0
Adjacent1
Network11

Authentisierung

Not Defined0
High1
Low7
None4

Benutzeraktivität

Not Defined0
Required8
None4

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤43
≤53
≤62
≤72
≤81
≤91
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤43
≤53
≤63
≤71
≤81
≤91
≤100

VulDB

≤10
≤20
≤31
≤45
≤52
≤61
≤71
≤82
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤51
≤64
≤72
≤80
≤90
≤102

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Hersteller

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k6
<2k3
<5k3
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploit heute

<1k12
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploitmarktvolumen

🔴 CTI Aktivitäten

Affected Products (4): SMTP Server (1), Security Gateway (1), SecurityGateway for Email Servers (8), Webmail (2)

VeröffentlichtBaseTempSchwachstelleProdAusMasCTIEPSSCVE
31.12.20233.63.6MDaemon Security Gateway Message Content Filtering Rule Cross Site ScriptingMail Server SoftwareNot DefinedNot Defined0.000.00045CVE-2023-52269
25.08.20224.44.4MDaemon SecurityGateway for Email Servers Cross Site ScriptingMail Server SoftwareNot DefinedOfficial Fix0.000.00058CVE-2022-37238
25.08.20224.44.4MDaemon SecurityGateway for Email Servers Blacklist Endpoint Cross Site ScriptingMail Server SoftwareNot DefinedOfficial Fix0.000.00058CVE-2022-37245
25.08.20224.44.4MDaemon SecurityGateway for Email Servers whitelist Endpoint Cross Site ScriptingMail Server SoftwareNot DefinedOfficial Fix0.000.00058CVE-2022-37243
25.08.20223.53.4MDaemon SecurityGateway for Email Servers data_leak_list_ajax Cross Site ScriptingMail Server SoftwareNot DefinedOfficial Fix0.000.00058CVE-2022-37241
25.08.20223.53.4MDaemon SecurityGateway for Email Servers rulles_list_ajax Cross Site ScriptingMail Server SoftwareNot DefinedOfficial Fix0.000.00058CVE-2022-37239
25.08.20226.46.2MDaemon SecurityGateway for Email Servers erweiterte RechteMail Server SoftwareNot DefinedOfficial Fix0.000.00058CVE-2022-37244
25.08.20227.67.5MDaemon SecurityGateway for Email Servers erweiterte RechteMail Server SoftwareNot DefinedOfficial Fix0.000.00259CVE-2022-37242
25.08.20228.58.4MDaemon SecurityGateway for Email Servers erweiterte RechteMail Server SoftwareNot DefinedOfficial Fix0.000.00259CVE-2022-37240
21.02.20195.45.3MDaemon Webmail Cross Site ScriptingMail Server SoftwareNot DefinedOfficial Fix0.000.00070CVE-2019-8984

2 weitere Einträge werden nicht mehr angezeigt

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!