Lucene search

K

Filemaker Security Vulnerabilities

cve
cve

CVE-2024-27790

Claris International has resolved an issue of potentially allowing unauthorized access to records stored in databases hosted on FileMaker Server. This issue has been fixed in FileMaker Server 20.3.2 by validating transactions before replying to client...

6.9AI Score

0.0004EPSS

2024-05-14 03:13 PM
2
cve
cve

CVE-2023-42955

Claris International has successfully resolved an issue of potentially exposing password information to front-end websites when signed in to the Admin Console with an administrator role. This issue has been fixed in FileMaker Server 20.3.1 by eliminating the send of Admin Role passwords in the...

6.9AI Score

0.0004EPSS

2024-05-14 01:46 PM
2
cve
cve

CVE-2024-27794

Claris FileMaker Server before version 20.3.2 was susceptible to a reflected Cross-Site Scripting vulnerability due to an improperly handled parameter in the FileMaker WebDirect login endpoint. The vulnerability was resolved in FileMaker Server 20.3.2 by escaping the HTML contents of the login...

6.5AI Score

0.0004EPSS

2024-04-15 11:15 PM
32
cve
cve

CVE-2023-42954

A privilege escalation issue existed in FileMaker Server, potentially exposing sensitive information to front-end websites when signed in to the Admin Console with an administrator role. This issue has been fixed in FileMaker Server 20.3.1 by reducing the information sent in...

7.2AI Score

0.0004EPSS

2024-03-21 11:15 PM
27
cve
cve

CVE-2023-42920

Claris International has fixed a dylib hijacking vulnerability in the FileMaker Pro.app and Claris Pro.app versions on...

7.4AI Score

0.0004EPSS

2024-03-19 05:15 PM
26
cve
cve

CVE-2016-1208

The server in Apple FileMaker before 14.0.4 on OS X allows remote attackers to read PHP source code via unspecified...

7.5CVSS

6.9AI Score

0.003EPSS

2016-05-14 03:59 PM
30
cve
cve

CVE-2007-6104

Cross-site scripting (XSS) vulnerability in the Instant Web Publishing feature in FileMaker Pro 7 and 8, Server 7 and 8, and Developer 7 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.003EPSS

2007-11-23 08:46 PM
23
cve
cve

CVE-2000-0386

FileMaker Pro 5 Web Companion allows remote attackers to send anonymous or forged...

7.5AI Score

0.006EPSS

2000-05-02 04:00 AM
17
cve
cve

CVE-2000-0385

FileMaker Pro 5 Web Companion allows remote attackers to bypass Field-Level database security restrictions via the XML publishing or email...

7.1AI Score

0.002EPSS

2000-05-02 04:00 AM
24
cve
cve

CVE-2000-0123

The shopping cart application provided with Filemaker allows remote users to modify sensitive purchase information via hidden form...

7.1AI Score

0.007EPSS

2000-02-01 05:00 AM
23