CVE-2024-4298
Vulnerability from cvelistv5
Published
2024-04-29 02:39
Modified
2024-08-01 20:33
Severity
Summary
HGiga iSherlock - Command Injection
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:hgiga:isherlock:4.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "isherlock",
            "vendor": "hgiga",
            "versions": [
              {
                "lessThan": "4.5-188",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:hgiga:isherlock:5.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "isherlock",
            "vendor": "hgiga",
            "versions": [
              {
                "lessThan": "5.5-188\"",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-4298",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-29T16:22:06.621404Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:56:24.316Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T20:33:53.107Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://www.twcert.org.tw/tw/cp-132-7769-0773a-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.chtsecurity.com/news/4559fabd-43d1-4324-a0b3-f459a05c2290"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.chtsecurity.com/news/f67fd9b5-cb7a-42e4-bcb7-cc1c73d1f851"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "iSherlock-query"
          ],
          "product": "iSherlock 4.5",
          "vendor": "HGiga",
          "versions": [
            {
              "lessThan": "4.5-188",
              "status": "affected",
              "version": "earlier",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "modules": [
            "iSherlock-query"
          ],
          "product": "iSherlock 5.5",
          "vendor": "HGiga",
          "versions": [
            {
              "lessThan": "5.5-188",
              "status": "affected",
              "version": "earlier",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2024-04-29T02:38:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks, enabling execution of arbitrary system commands."
            }
          ],
          "value": "The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks, enabling execution of arbitrary system commands."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-88",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-88 OS Command Injection"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-29T02:39:04.580Z",
        "orgId": "cded6c7f-6ce5-4948-8f87-aa7a3bbb6b0e",
        "shortName": "twcert"
      },
      "references": [
        {
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://www.twcert.org.tw/tw/cp-132-7769-0773a-1.html"
        },
        {
          "url": "https://www.chtsecurity.com/news/4559fabd-43d1-4324-a0b3-f459a05c2290"
        },
        {
          "url": "https://www.chtsecurity.com/news/f67fd9b5-cb7a-42e4-bcb7-cc1c73d1f851"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Update the iSherlock-query package to version 4.5-188 or later for iSherlock 4.5, and to version 5.5-188 or later for iSherlock 5.5."
            }
          ],
          "value": "Update the iSherlock-query package to version 4.5-188 or later for iSherlock 4.5, and to version 5.5-188 or later for iSherlock 5.5."
        }
      ],
      "source": {
        "advisory": "\tTVN-202404009",
        "discovery": "EXTERNAL"
      },
      "title": "HGiga iSherlock - Command Injection",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cded6c7f-6ce5-4948-8f87-aa7a3bbb6b0e",
    "assignerShortName": "twcert",
    "cveId": "CVE-2024-4298",
    "datePublished": "2024-04-29T02:39:04.580Z",
    "dateReserved": "2024-04-29T01:47:09.033Z",
    "dateUpdated": "2024-08-01T20:33:53.107Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-4298\",\"sourceIdentifier\":\"twcert@cert.org.tw\",\"published\":\"2024-04-29T03:15:09.810\",\"lastModified\":\"2024-07-03T21:15:04.183\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The email search interface of HGiga iSherlock (including MailSherlock, SpamSherock, AuditSherlock) fails to filter special characters in certain function parameters, allowing remote attackers with administrative privileges to exploit this vulnerability for Command Injection attacks, enabling execution of arbitrary system commands.\"},{\"lang\":\"es\",\"value\":\"La interfaz de b\u00fasqueda de correo electr\u00f3nico de HGiga iSherlock (incluidos MailSherlock, SpamSherock, AuditSherlock) no filtra caracteres especiales en ciertos par\u00e1metros de funci\u00f3n, lo que permite a atacantes remotos con privilegios administrativos explotar esta vulnerabilidad para ataques de inyecci\u00f3n de comandos, permitiendo la ejecuci\u00f3n de comandos arbitrarios del sistema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"twcert@cert.org.tw\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"twcert@cert.org.tw\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"references\":[{\"url\":\"https://www.chtsecurity.com/news/4559fabd-43d1-4324-a0b3-f459a05c2290\",\"source\":\"twcert@cert.org.tw\"},{\"url\":\"https://www.chtsecurity.com/news/f67fd9b5-cb7a-42e4-bcb7-cc1c73d1f851\",\"source\":\"twcert@cert.org.tw\"},{\"url\":\"https://www.twcert.org.tw/tw/cp-132-7769-0773a-1.html\",\"source\":\"twcert@cert.org.tw\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...