Vulnerabilities (CVE)

Filtered by vendor Daj Subscribe
Filtered by product I-filter
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21170 1 Daj 6 Dspa-15000 M5, Dspa-2000 M4, Dspa-4000 M4 and 3 more 2023-12-10 4.3 MEDIUM 3.7 LOW
Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10 and earlier, i-FILTER Browser & Cloud MultiAgent for Windows Ver.4.93R04 and earlier, and D-SPA (Ver.3 / Ver.4) using i-FILTER allows a remote unauthenticated attacker to conduct a man-in-the-middle attack and eavesdrop on an encrypted communication.
CVE-2018-16180 1 Daj 1 I-filter 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in i-FILTER Ver.9.50R05 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-16181 1 Daj 1 I-filter 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
HTTP header injection vulnerability in i-FILTER Ver.9.50R05 and earlier may allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks that may result in an arbitrary script injection or setting an arbitrary cookie values via unspecified vectors.