Lucene search

K

Pydio Security Vulnerabilities

cve
cve

CVE-2023-2980

A vulnerability classified as critical was found in Abstrium Pydio Cells 4.2.0. This vulnerability affects unknown code of the component User Creation Handler. The manipulation leads to improper control of resource identifiers. The attack can be initiated remotely. The exploit has been disclosed...

8.8CVSS

9.6AI Score

0.001EPSS

2023-05-30 03:15 PM
25
cve
cve

CVE-2023-2981

A vulnerability, which was classified as problematic, has been found in Abstrium Pydio Cells 4.2.0. This issue affects some unknown processing of the component Chat. The manipulation leads to basic cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the...

5.4CVSS

6AI Score

0.001EPSS

2023-05-30 03:15 PM
29
cve
cve

CVE-2023-2978

A vulnerability was found in Abstrium Pydio Cells 4.2.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Change Subscription Handler. The manipulation leads to authorization bypass. The exploit has been disclosed to the public and may be...

4.3CVSS

9.4AI Score

0.001EPSS

2023-05-30 02:15 PM
24
cve
cve

CVE-2023-2979

A vulnerability classified as critical has been found in Abstrium Pydio Cells 4.2.0. This affects an unknown part of the component User Creation Handler. The manipulation leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public....

8.8CVSS

9.5AI Score

0.001EPSS

2023-05-30 02:15 PM
17
cve
cve

CVE-2019-20453

A problem was found in Pydio Core before 8.2.4 and Pydio Enterprise before 8.2.4. A PHP object injection is present in the page plugins/uploader.http/HttpDownload.php. An authenticated user with basic privileges can inject objects and achieve remote code...

8.8CVSS

7.9AI Score

0.003EPSS

2020-03-17 02:15 PM
30
cve
cve

CVE-2019-20452

A problem was found in Pydio Core before 8.2.4 and Pydio Enterprise before 8.2.4. A PHP object injection is present in the page plugins/core.access/src/RecycleBinManager.php. An authenticated user with basic privileges can inject objects and achieve remote code...

8.8CVSS

7.9AI Score

0.003EPSS

2020-03-17 02:15 PM
27
cve
cve

CVE-2013-4267

Ajaxeplorer before 5.0.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) archive_name parameter to the Power FS module (plugins/action.powerfs/class.PowerFSController.php), a (2) file name to the getTrustSizeOnFileSystem function in the File System...

9.8CVSS

7.8AI Score

0.003EPSS

2020-02-11 12:15 PM
28
cve
cve

CVE-2019-15032

Pydio 6.0.8 mishandles error reporting when a directory allows unauthenticated uploads, and the remote-upload option is used with the http://localhost:22 URL. The attacker can obtain sensitive information such as the name of the user who created that directory and other internal server...

5.3CVSS

6.3AI Score

0.002EPSS

2019-09-19 05:15 PM
95
cve
cve

CVE-2019-15033

Pydio 6.0.8 allows Authenticated SSRF during a Remote Link Feature download. An attacker can specify an intranet address in the file parameter to index.php, when sending a file to a remote server, as demonstrated by the file=http%3A%2F%2F192.168.1.2...

7.7CVSS

6.9AI Score

0.001EPSS

2019-09-19 05:15 PM
99
cve
cve

CVE-2019-9642

An issue was discovered in proxy.php in pydio-core in Pydio through 8.2.2. Through an unauthenticated request, it possible to evaluate malicious PHP code by placing it on the fourth line of a .php file, as demonstrated by a PoC.php created by the guest account, with execution via a...

9.8CVSS

9.5AI Score

0.003EPSS

2019-06-05 05:29 PM
33
cve
cve

CVE-2019-10047

A stored XSS vulnerability exists in the web application of Pydio through 8.2.2 that can be exploited by levering the file upload and file preview features of the application. An authenticated attacker can upload an HTML file containing JavaScript code and afterwards a file preview URL can be used....

5.4CVSS

5.1AI Score

0.001EPSS

2019-05-31 10:29 PM
249
cve
cve

CVE-2019-10049

It is possible for an attacker with regular user access to the web application of Pydio through 8.2.2 to trick an administrator user into opening a link shared through the application, that in turn opens a shared file that contains JavaScript code (that is executed in the context of the victim...

7.3CVSS

6.2AI Score

0.001EPSS

2019-05-31 10:29 PM
229
cve
cve

CVE-2019-10045

The "action" get_sess_id in the web application of Pydio through 8.2.2 discloses the session cookie value in the response body, enabling scripts to get access to its value. This identifier can be reused by an attacker to impersonate a user and perform actions on behalf of him/her (if the session...

6.5CVSS

6.7AI Score

0.001EPSS

2019-05-31 10:29 PM
230
cve
cve

CVE-2019-10046

An unauthenticated attacker can obtain information about the Pydio 8.2.2 configuration including session timeout, libraries, and license...

5.3CVSS

6.6AI Score

0.001EPSS

2019-05-31 10:29 PM
235
cve
cve

CVE-2019-10048

The ImageMagick plugin that is installed by default in Pydio through 8.2.2 does not perform the appropriate validation and sanitization of user supplied input in the plugin's configuration options, allowing arbitrary shell commands to be entered that result in command execution on the underlying...

7.2CVSS

6.9AI Score

0.001EPSS

2019-05-31 10:29 PM
238
cve
cve

CVE-2018-20718

In Pydio before 8.2.2, an attack is possible via PHP Object Injection because a user is allowed to use the $phpserial$a:0:{} syntax to store a preference. An attacker either needs a "public link" of a file, or access to any unprivileged user account for creation of such a...

9.8CVSS

7.2AI Score

0.005EPSS

2019-01-15 04:29 PM
24
cve
cve

CVE-2018-14772

Pydio 4.2.1 through 8.2.1 has an authenticated remote code execution vulnerability in which an attacker with administrator access to the web application can execute arbitrary code on the underlying system via Command...

7.2CVSS

8.8AI Score

0.002EPSS

2018-10-16 10:29 PM
18
cve
cve

CVE-2018-1999016

Pydio version 8.2.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in ./core/vendor/meenie/javascript-packer/example-inline.php line 48; ./core/vendor/dapphp/securimage/examples/test.mysql.static.php lines: 114,118 that can result in an unauthenticated remote attacker manipulating....

6.1CVSS

6.5AI Score

0.002EPSS

2018-07-23 03:29 PM
19
cve
cve

CVE-2018-1999018

Pydio version 8.2.1 and prior contains an Unvalidated user input leading to Remote Code Execution (RCE) vulnerability in plugins/action.antivirus/AntivirusScanner.php: Line 124, scanNow($nodeObject) that can result in An attacker gaining admin access and can then execute arbitrary commands on the.....

6.6CVSS

8.8AI Score

0.002EPSS

2018-07-23 03:29 PM
19
cve
cve

CVE-2018-1999017

Pydio version 8.2.0 and earlier contains a Server-Side Request Forgery (SSRF) vulnerability in plugins/action.updater/UpgradeManager.php Line: 154, getUpgradePath($url) that can result in an authenticated admin users requesting arbitrary URL's, pivoting requests through the server. This attack...

4.9CVSS

7.4AI Score

0.001EPSS

2018-07-23 03:29 PM
18
cve
cve

CVE-2015-3432

Multiple cross-site scripting (XSS) vulnerabilities in Pydio (formerly AjaXplorer) before 6.0.7 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Pydio XSS...

6.1CVSS

5.4AI Score

0.001EPSS

2017-09-19 03:29 PM
18
cve
cve

CVE-2015-3431

Pydio (formerly AjaXplorer) before 6.0.7 allows remote attackers to execute arbitrary commands via unspecified vectors, aka "Pydio OS Command Injection...

9.8CVSS

8.4AI Score

0.002EPSS

2017-09-19 03:29 PM
25
cve
cve

CVE-2013-6227

Unrestricted file upload vulnerability in plugins/editor.zoho/agent/save_zoho.php in the Zoho plugin in Pydio (formerly AjaXplorer) before 5.0.4 allows remote attackers to execute arbitrary code by uploading an executable file, and then accessing this file at a location specified by the format...

7.5AI Score

0.139EPSS

2014-12-27 06:59 PM
47