Vulnerabilities > Easyuse

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-34209 Unspecified vulnerability in Easyuse Mailhunter Ultimate 2020/2023
Exposure of Sensitive System Information to an Unauthorized Control Sphere in create template function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to obtain the absolute path via unencrypted VIEWSTATE parameter.
network
low complexity
easyuse
4.3
2023-10-17 CVE-2023-34210 SQL Injection vulnerability in Easyuse Mailhunter Ultimate 2020/2023
SQL Injection in create customer group function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to execute arbitrary SQL commands via the ctl00$ContentPlaceHolder1$txtCustSQL parameter.
network
low complexity
easyuse CWE-89
8.8
2023-10-17 CVE-2023-34207 Unrestricted Upload of File with Dangerous Type vulnerability in Easyuse Mailhunter Ultimate 2020/2023
Unrestricted upload of file with dangerous type vulnerability in create template function in EasyUse MailHunter Ultimate 2023 and earlier allows remote authenticated users to perform arbitrary system commands with ‘NT Authority\SYSTEM‘ privilege via a crafted ZIP archive.
network
low complexity
easyuse CWE-434
8.8
2023-10-17 CVE-2023-34208 Path Traversal vulnerability in Easyuse Mailhunter Ultimate 2020/2023
Path Traversal in create template function in EasyUse MailHunter Ultimate 2023 and earlier allow remote authenticated users to extract files into arbitrary directories via a crafted ZIP archive.
network
low complexity
easyuse CWE-22
6.5
2022-08-02 CVE-2022-35223 Deserialization of Untrusted Data vulnerability in Easyuse Mailhunter Ultimate 2020
EasyUse MailHunter Ultimate’s cookie deserialization function has an inadequate validation vulnerability.
network
low complexity
easyuse CWE-502
critical
9.8