Lucene search

K

Yetishare Security Vulnerabilities

cve
cve

CVE-2019-20062

MFScripts YetiShare v3.5.2 through v4.5.4 might allow an attacker to reset a password by using a leaked hash (the hash never expires until...

9.8CVSS

9.3AI Score

0.004EPSS

2020-02-10 01:15 PM
35
cve
cve

CVE-2019-20060

MFScripts YetiShare v3.5.2 through v4.5.4 places sensitive information in the Referer header. If this leaks, then third parties may discover password-reset hashes, file-delete links, or other sensitive...

7.5CVSS

7.4AI Score

0.003EPSS

2020-02-10 01:15 PM
24
cve
cve

CVE-2019-20059

payment_manage.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.4 directly insert values from the sSortDir_0 parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL...

8.8CVSS

7.3AI Score

0.001EPSS

2020-02-10 01:15 PM
26
cve
cve

CVE-2019-20061

The user-introduction email in MFScripts YetiShare v3.5.2 through v4.5.4 may leak the (system-picked) password if this email is sent in cleartext. In other words, the user is not allowed to choose their own initial...

7.5CVSS

7.5AI Score

0.003EPSS

2020-02-10 01:15 PM
23
cve
cve

CVE-2019-19806

_account_forgot_password.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 displays a message indicating whether an email address is configured for the account name provided. This can be used by an attacker to enumerate accounts by guessing email...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-30 06:15 PM
23
cve
cve

CVE-2019-19805

_account_forgot_password.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 takes a different amount of time to return depending on whether an email address is configured for the account name provided. This can be used by an attacker to enumerate accounts by guessing email...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-30 06:15 PM
24
cve
cve

CVE-2019-19737

MFScripts YetiShare 3.5.2 through 4.5.3 does not set the SameSite flag on session cookies, allowing the cookie to be sent in cross-site requests and potentially be used in cross-site request forgery...

8.8CVSS

8.5AI Score

0.001EPSS

2019-12-30 05:15 PM
18
cve
cve

CVE-2019-19738

log_file_viewer.php in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the lFile parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka...

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-30 05:15 PM
22
cve
cve

CVE-2019-19739

MFScripts YetiShare 3.5.2 through 4.5.3 does not set the Secure flag on session cookies, allowing the cookie to be sent over cleartext...

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-30 05:15 PM
19
cve
cve

CVE-2019-19736

MFScripts YetiShare 3.5.2 through 4.5.3 does not set the HttpOnly flag on session cookies, allowing the cookie to be read by script, which can potentially be used by attackers to obtain the cookie via cross-site...

6.1CVSS

5.9AI Score

0.001EPSS

2019-12-30 05:15 PM
21
cve
cve

CVE-2019-19734

_account_move_file_in_folder.ajax.php in MFScripts YetiShare 3.5.2 directly inserts values from the fileIds parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL...

8.8CVSS

8.7AI Score

0.001EPSS

2019-12-30 05:15 PM
29
cve
cve

CVE-2019-19735

class.userpeer.php in MFScripts YetiShare 3.5.2 through 4.5.3 uses an insecure method of creating password reset hashes (based only on microtime), which allows an attacker to guess the hash and set the password within a few hours by...

9.1CVSS

9.2AI Score

0.004EPSS

2019-12-30 05:15 PM
24
cve
cve

CVE-2019-19732

translation_manage_text.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 directly insert values from the aSortDir_0 and/or sSortDir_0 parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data...

7.2CVSS

7.3AI Score

0.001EPSS

2019-12-30 05:15 PM
23
cve
cve

CVE-2019-19733

_get_all_file_server_paths.ajax.php (aka get_all_file_server_paths.ajax.php) in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the fileIds parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka...

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-30 05:15 PM
18