CVE-2022-32272

OPSWAT MetaDefender Core before 5.1.2, MetaDefender ICAP before 4.12.1, and MetaDefender Email Gateway Security before 5.6.1 have incorrect access control, resulting in privilege escalation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opswat:metadefender:*:*:*:*:*:*:*:*

History

28 Mar 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171549/OPSWAT-Metadefender-Core-4.21.1-Privilege-Escalation.html -

21 Jun 2022, 14:15

Type Values Removed Values Added
References
  • (MISC) https://docs.opswat.com/mdemail/release-notes -
  • (MISC) https://docs.opswat.com/mdicap/release-notes -
  • (MISC) https://docs.opswat.com/mdicap/release-notes/version-4-12-1 -
  • (MISC) https://docs.opswat.com/mdemail/release-notes/version-5-6-1 -
Summary OPSWAT MetaDefender Core (MDCore) before 5.1.2 has incorrect access control, resulting in privilege escalation. OPSWAT MetaDefender Core before 5.1.2, MetaDefender ICAP before 4.12.1, and MetaDefender Email Gateway Security before 5.6.1 have incorrect access control, resulting in privilege escalation.

15 Jun 2022, 14:40

Type Values Removed Values Added
CWE CWE-269
References (MISC) https://opswat.com - (MISC) https://opswat.com - Product
References (MISC) https://docs.opswat.com/mdcore/release-notes - (MISC) https://docs.opswat.com/mdcore/release-notes - Release Notes, Vendor Advisory
First Time Opswat
Opswat metadefender
CPE cpe:2.3:a:opswat:metadefender:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

09 Jun 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-09 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-32272

Mitre link : CVE-2022-32272

CVE.ORG link : CVE-2022-32272


JSON object : View

Products Affected

opswat

  • metadefender
CWE
CWE-269

Improper Privilege Management