Vulnerabilities > Hgiga > Msr45 Isherlock Base

DATE CVE VULNERABILITY TITLE RISK
2020-12-31 CVE-2020-25848 Insufficiently Protected Credentials vulnerability in Hgiga products
HGiga MailSherlock contains weak authentication flaw that attackers grant privilege remotely with default password generation mechanism.
network
low complexity
hgiga CWE-522
critical
10.0
2019-06-03 CVE-2019-9883 Cross-Site Request Forgery (CSRF) vulnerability in Hgiga products
Multi modules of MailSherlock MSR35 and MSR45 lead to a CSRF vulnerability.
network
hgiga CWE-352
6.8
2019-06-03 CVE-2019-9882 Cross-Site Request Forgery (CSRF) vulnerability in Hgiga products
Multi modules of MailSherlock MSR35 and MSR45 lead to a CSRF vulnerability.
network
hgiga CWE-352
6.8