Vulnerabilities > Opswat > Metadefender > 4.21.0

DATE CVE VULNERABILITY TITLE RISK
2022-06-09 CVE-2022-32272 Improper Privilege Management vulnerability in Opswat Metadefender
OPSWAT MetaDefender Core before 5.1.2, MetaDefender ICAP before 4.12.1, and MetaDefender Email Gateway Security before 5.6.1 have incorrect access control, resulting in privilege escalation.
network
low complexity
opswat CWE-269
7.5
2022-06-08 CVE-2022-32273 Information Exposure Through Discrepancy vulnerability in Opswat Metadefender
As a result of an observable discrepancy in returned messages, OPSWAT MetaDefender Core (MDCore) before 5.1.2 could allow an authenticated user to enumerate filenames on the server.
network
low complexity
opswat CWE-203
4.0