Lucene search

K

Liquidfiles Security Vulnerabilities

cve
cve

CVE-2023-4393

HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-10-30 12:15 AM
22
cve
cve

CVE-2021-43397

LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to...

8.8CVSS

8.6AI Score

0.009EPSS

2021-11-11 05:15 AM
37
cve
cve

CVE-2021-30140

LiquidFiles 3.4.15 has stored XSS through the "send email" functionality when sending a file via email to an administrator. When a file has no extension and contains malicious HTML / JavaScript content (such as SVG with HTML content), the payload is executed upon a click. This is fixed in...

5.4CVSS

5AI Score

0.013EPSS

2021-04-06 04:15 PM
25
4
cve
cve

CVE-2020-29071

An XSS issue was found in the Shares feature of LiquidFiles before 3.3.19. The issue arises from the insecure rendering of HTML files uploaded to the platform as attachments, when the -htmlview URL is directly accessed. The impact ranges from executing commands as root on the server to retrieving.....

9CVSS

8.6AI Score

0.001EPSS

2020-11-25 03:15 AM
49
cve
cve

CVE-2020-29072

A Cross-Site Script Inclusion vulnerability was found on LiquidFiles before 3.3.19. This client-side attack requires user interaction (opening a link) and successful exploitation could lead to encrypted e-mail content leakage via messages/sent?format=js and...

6.1CVSS

6AI Score

0.001EPSS

2020-11-25 03:15 AM
50