All the vulnerabilites related to TAGAWA Takao - TransmitMail
cve-2022-22146
Vulnerability from cvelistv5
Published
2022-02-08 10:30
Modified
2024-08-03 03:07
Severity ?
Summary
Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.
Impacted products
TAGAWA TakaoTransmitMail
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:48.294Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://dounokouno.com/2022/01/25/about-the-vulnerability-of-transmitmail-v2-5-0-v2-6-1/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN70100915/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "TransmitMail",
          "vendor": "TAGAWA Takao",
          "versions": [
            {
              "status": "affected",
              "version": "2.5.0 to 2.6.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-02-08T10:30:41",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://dounokouno.com/2022/01/25/about-the-vulnerability-of-transmitmail-v2-5-0-v2-6-1/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://jvn.jp/en/jp/JVN70100915/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-22146",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "TransmitMail",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2.5.0 to 2.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "TAGAWA Takao"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-site scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://dounokouno.com/2022/01/25/about-the-vulnerability-of-transmitmail-v2-5-0-v2-6-1/",
              "refsource": "MISC",
              "url": "https://dounokouno.com/2022/01/25/about-the-vulnerability-of-transmitmail-v2-5-0-v2-6-1/"
            },
            {
              "name": "https://jvn.jp/en/jp/JVN70100915/index.html",
              "refsource": "MISC",
              "url": "https://jvn.jp/en/jp/JVN70100915/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-22146",
    "datePublished": "2022-02-08T10:30:41",
    "dateReserved": "2022-01-21T00:00:00",
    "dateUpdated": "2024-08-03T03:07:48.294Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-21193
Vulnerability from cvelistv5
Published
2022-02-08 10:30
Modified
2024-08-03 02:31
Severity ?
Summary
Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to obtain an arbitrary file on the server via unspecified vectors.
Impacted products
TAGAWA TakaoTransmitMail
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:59.137Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://dounokouno.com/2022/01/25/about-the-vulnerability-of-transmitmail-v2-5-0-v2-6-1/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN70100915/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "TransmitMail",
          "vendor": "TAGAWA Takao",
          "versions": [
            {
              "status": "affected",
              "version": "2.5.0 to 2.6.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to obtain an arbitrary file on the server via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Directory traversal",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-02-08T10:30:34",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://dounokouno.com/2022/01/25/about-the-vulnerability-of-transmitmail-v2-5-0-v2-6-1/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://jvn.jp/en/jp/JVN70100915/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-21193",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "TransmitMail",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2.5.0 to 2.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "TAGAWA Takao"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to obtain an arbitrary file on the server via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Directory traversal"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://dounokouno.com/2022/01/25/about-the-vulnerability-of-transmitmail-v2-5-0-v2-6-1/",
              "refsource": "MISC",
              "url": "https://dounokouno.com/2022/01/25/about-the-vulnerability-of-transmitmail-v2-5-0-v2-6-1/"
            },
            {
              "name": "https://jvn.jp/en/jp/JVN70100915/index.html",
              "refsource": "MISC",
              "url": "https://jvn.jp/en/jp/JVN70100915/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-21193",
    "datePublished": "2022-02-08T10:30:34",
    "dateReserved": "2022-01-21T00:00:00",
    "dateUpdated": "2024-08-03T02:31:59.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

jvndb-2015-000054
Vulnerability from jvndb
Published
2015-04-23 13:47
Modified
2015-04-27 16:13
Severity ?
() - -
Summary
TransmitMail vulnerable to cross-site scripting
Details
TransmitMail is a PHP based mail form. TransmitMail contains a cross-site scripting (CWE-79) vulnerability due to the processing of file names. Gen Sato of TRADE WORKS Co.,Ltd. Security Dept. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
TAGAWA TakaoTransmitMail
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000054.html",
  "dc:date": "2015-04-27T16:13+09:00",
  "dcterms:issued": "2015-04-23T13:47+09:00",
  "dcterms:modified": "2015-04-27T16:13+09:00",
  "description": "TransmitMail is a PHP based mail form. TransmitMail contains a cross-site scripting (CWE-79) vulnerability due to the processing of file names.\r\n\r\nGen Sato of TRADE WORKS Co.,Ltd. Security Dept. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000054.html",
  "sec:cpe": {
    "#text": "cpe:/a:dounokouno:transmitmail",
    "@product": "TransmitMail",
    "@vendor": "TAGAWA Takao",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "4.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2015-000054",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN26860747/index.html",
      "@id": "JVN#26860747",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0910",
      "@id": "CVE-2015-0910",
      "@source": "CVE"
    },
    {
      "#text": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0910",
      "@id": "CVE-2015-0910",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "TransmitMail vulnerable to cross-site scripting"
}

jvndb-2015-000055
Vulnerability from jvndb
Published
2015-04-23 14:12
Modified
2015-04-27 16:12
Severity ?
() - -
Summary
TransmitMail vulnerable to directory traversal
Details
TransmitMail is a PHP based mail form. TransmitMail contains an issue in processing file names, which may result in a directory traversal (CWE-22) vulnerability. Gen Sato of TRADE WORKS Co.,Ltd. Security Dept. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
TAGAWA TakaoTransmitMail
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000055.html",
  "dc:date": "2015-04-27T16:12+09:00",
  "dcterms:issued": "2015-04-23T14:12+09:00",
  "dcterms:modified": "2015-04-27T16:12+09:00",
  "description": "TransmitMail is a PHP based mail form. TransmitMail contains an issue in processing file names, which may result in a directory traversal (CWE-22) vulnerability.\r\n\r\nGen Sato of TRADE WORKS Co.,Ltd. Security Dept. reported this vulnerability to IPA.\r\n JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000055.html",
  "sec:cpe": {
    "#text": "cpe:/a:dounokouno:transmitmail",
    "@product": "TransmitMail",
    "@vendor": "TAGAWA Takao",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2015-000055",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN41653647/index.html",
      "@id": "JVN#41653647",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0911",
      "@id": "CVE-2015-0911",
      "@source": "CVE"
    },
    {
      "#text": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0911",
      "@id": "CVE-2015-0911",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-22",
      "@title": "Path Traversal(CWE-22)"
    }
  ],
  "title": "TransmitMail vulnerable to directory traversal"
}

jvndb-2022-000007
Vulnerability from jvndb
Published
2022-01-25 15:31
Modified
2022-01-25 15:31
Severity ?
Summary
Multiple vulnerabilities in TransmitMail
Details
TransmitMail is a PHP based mail form system. TransmitMail contains multiple vulnerabilities listed below. * Directory traversal vulnerability due to the improper validation of external input values (CWE-22) - CVE-2022-22146 * Cross-site scripting (CWE-79) - CVE-2022-21193 ishiyuriniwa reported these vulnerabilities to TAGAWA Takao and coordinated. TAGAWA Takao reported these vulnerabilities to IPA to notify users of the solution through JVN.
Impacted products
TAGAWA TakaoTransmitMail
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000007.html",
  "dc:date": "2022-01-25T15:31+09:00",
  "dcterms:issued": "2022-01-25T15:31+09:00",
  "dcterms:modified": "2022-01-25T15:31+09:00",
  "description": "TransmitMail is a PHP based mail form system. TransmitMail contains multiple vulnerabilities listed below.\r\n\r\n* Directory traversal vulnerability due to the improper validation of external input values (CWE-22) - CVE-2022-22146\r\n* Cross-site scripting (CWE-79) - CVE-2022-21193\r\n\r\nishiyuriniwa reported these vulnerabilities to TAGAWA Takao and coordinated.\r\nTAGAWA Takao reported these vulnerabilities to IPA to notify users of the solution through JVN.",
  "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000007.html",
  "sec:cpe": {
    "#text": "cpe:/a:dounokouno:transmitmail",
    "@product": "TransmitMail",
    "@vendor": "TAGAWA Takao",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "5.0",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
      "@version": "2.0"
    },
    {
      "@score": "5.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2022-000007",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN70100915/index.html",
      "@id": "JVN#70100915",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-22146",
      "@id": "CVE-2022-22146",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-21193",
      "@id": "CVE-2022-21193",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-22146",
      "@id": "CVE-2022-22146",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-21193",
      "@id": "CVE-2022-21193",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-22",
      "@title": "Path Traversal(CWE-22)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Multiple vulnerabilities in TransmitMail"
}