Vulnerabilities > DAJ

DATE CVE VULNERABILITY TITLE RISK
2023-01-17 CVE-2023-22278 Unspecified vulnerability in DAJ M-Filter
m-FILTER prior to Ver.5.70R01 (Ver.5 Series) and m-FILTER prior to Ver.4.87R04 (Ver.4 Series) allows a remote unauthenticated attacker to bypass authentication and send users' unintended email when email is being sent under the certain conditions.
network
low complexity
daj
5.3
2022-03-10 CVE-2022-21170 Improper Certificate Validation vulnerability in DAJ I-Filter and I-Filter Browser & Cloud Multiagent
Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10 and earlier, i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier, and D-SPA (Ver.3 / Ver.4) using i-FILTER allows a remote unauthenticated attacker to conduct a man-in-the-middle attack and eavesdrop on an encrypted communication.
network
daj CWE-295
4.3
2019-01-09 CVE-2018-16181 HTTP Response Splitting vulnerability in DAJ I-Filter
HTTP header injection vulnerability in i-FILTER Ver.9.50R05 and earlier may allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks that may result in an arbitrary script injection or setting an arbitrary cookie values via unspecified vectors.
network
daj CWE-113
5.8
2019-01-09 CVE-2018-16180 Cross-site Scripting vulnerability in DAJ I-Filter
Cross-site scripting vulnerability in i-FILTER Ver.9.50R05 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
daj CWE-79
4.3
2017-09-15 CVE-2017-10860 Untrusted Search Path vulnerability in DAJ I-Filter Installer 6.0
Untrusted search path vulnerability in "i-filter 6.0 installer" timestamp of code signing is before 23 Aug 2017 (JST) allows an attacker to execute arbitrary code via a specially crafted executable file in an unspecified directory.
network
daj CWE-426
critical
9.3
2017-09-15 CVE-2017-10859 Untrusted Search Path vulnerability in DAJ I-Filter Installer 6.0
Untrusted search path vulnerability in "i-filter 6.0 installer" timestamp of code signing is before 23 Aug 2017 (JST) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
daj CWE-426
critical
9.3
2017-09-15 CVE-2017-10858 Untrusted Search Path vulnerability in DAJ I-Filter Installer
Untrusted search path vulnerability in "i-filter 6.0 install program" file version 1.0.8.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
daj CWE-426
critical
9.3