Lucene search

K

Sharefile Storagezones Controller Security Vulnerabilities

cve
cve

CVE-2018-16968

Citrix ShareFile StorageZones Controller before 5.4.2 allows Directory Traversal.

3.1CVSS

4.2AI Score

0.001EPSS

2018-09-26 09:29 PM
22
cve
cve

CVE-2018-16969

Citrix ShareFile StorageZones Controller before 5.4.2 has Information Exposure Through an Error Message.

4.3CVSS

4.6AI Score

0.001EPSS

2018-09-26 09:29 PM
22
cve
cve

CVE-2020-7473

In certain situations, all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020, allow unauthenticated attackers to access the documents and folders of ShareFile users. NOTE: unlike most CVEs, exploitability depends on th...

7.5CVSS

7.4AI Score

0.803EPSS

2020-05-07 02:15 PM
41
cve
cve

CVE-2020-8982

An unauthenticated arbitrary file read issue exists in all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020. RCE and file access is granted to everything hosted by ShareFile, be it on-premise or inside Citrix Cloud it...

7.5CVSS

7.4AI Score

0.803EPSS

2020-05-07 02:15 PM
32
cve
cve

CVE-2020-8983

An arbitrary file write issue exists in all versions of Citrix ShareFile StorageZones (aka storage zones) Controller, including the most recent 5.10.x releases as of May 2020, which allows remote code execution. RCE and file access is granted to everything hosted by ShareFile, be it on-premise or i...

7.5CVSS

7.7AI Score

0.803EPSS

2020-05-07 02:15 PM
33
cve
cve

CVE-2021-22891

A missing authorization vulnerability exists in Citrix ShareFile Storage Zones Controller before 5.7.3, 5.8.3, 5.9.3, 5.10.1 and 5.11.18 may allow unauthenticated remote compromise of the Storage Zones Controller.

9.8CVSS

9.4AI Score

0.003EPSS

2021-05-27 12:15 PM
28
4
cve
cve

CVE-2021-22932

An issue has been identified in the CTX269106 mitigation tool for Citrix ShareFile storage zones controller which causes the ShareFile file encryption option to become disabled if it had previously been enabled. Customers are only affected by this issue if they previously selected “Enable Encryptio...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-16 07:15 PM
27
cve
cve

CVE-2021-22941

Improper Access Control in Citrix ShareFile storage zones controller before 5.11.20 may allow an unauthenticated attacker to remotely compromise the storage zones controller.

9.8CVSS

9.3AI Score

0.012EPSS

2021-09-23 01:15 PM
859
In Wild
5