Lucene search

K

File 1 Security Vulnerabilities

cve
cve

CVE-2023-44227

Missing Authorization vulnerability in Mitchell Bennis Simple File List.This issue affects Simple File List: from n/a through...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-17 10:15 AM
54
cve
cve

CVE-2024-32539

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in JoomUnited WP File Download Light allows Stored XSS.This issue affects WP File Download Light: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-17 09:15 AM
32
cve
cve

CVE-2024-2654

The File Manager plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 7.2.5 via the fm_download_backup function. This makes it possible for authenticated attackers, with administrator access and above, to read the contents of arbitrary zip files on the...

6.8CVSS

8.9AI Score

0.0004EPSS

2024-04-09 07:15 PM
25
cve
cve

CVE-2023-23656

Unrestricted Upload of File with Dangerous Type vulnerability in MainWP MainWP File Uploader Extension.This issue affects MainWP File Uploader Extension: from n/a through...

10CVSS

6.9AI Score

0.0004EPSS

2024-03-26 08:15 PM
31
cve
cve

CVE-2024-2849

A vulnerability classified as critical was found in SourceCodester Simple File Manager 1.0. This vulnerability affects unknown code. The manipulation of the argument photo leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-03-23 06:15 PM
42
cve
cve

CVE-2022-45377

Unrestricted Upload of File with Dangerous Type vulnerability in Glen Don L. Mongaya Drag and Drop Multiple File Upload for WooCommerce.This issue affects Drag and Drop Multiple File Upload for WooCommerce: from n/a through...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-21 01:15 PM
13
cve
cve

CVE-2023-48771

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bruno "Aesqe" Babic File Gallery allows Reflected XSS.This issue affects File Gallery: from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-12-14 05:15 PM
39
cve
cve

CVE-2023-47792

Cross-Site Request Forgery (CSRF) vulnerability in Infinite Uploads Big File Uploads – Increase Maximum File Upload Size plugin <= 2.1.1...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 07:15 PM
57
cve
cve

CVE-2023-32502

Cross-Site Request Forgery (CSRF) vulnerability in Sybre Waaijer Pro Mime Types – Manage file media types plugin <= 1.0.7...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 11:15 PM
10
cve
cve

CVE-2023-39924

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Mitchell Bennis Simple File List plugin <= 6.1.9...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-25781

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Sebastian Krysmanski Upload File Type Settings plugin <= 1.1...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-26 12:15 PM
16
cve
cve

CVE-2022-45364

Cross-Site Request Forgery (CSRF) vulnerability in Glen Don L. Mongaya Drag and Drop Multiple File Upload – Contact Form 7 plugin <= 1.3.6.5...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-24 04:15 PM
28
cve
cve

CVE-2023-23676

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Bruno "Aesqe" Babic File Gallery plugin <= 1.8.5.3...

6.5CVSS

5.2AI Score

0.0005EPSS

2023-05-16 09:15 AM
12
cve
cve

CVE-2023-1302

A vulnerability, which was classified as problematic, was found in SourceCodester File Tracker Manager System 1.0. This affects an unknown part of the file normal/borrow1.php. The manipulation of the argument id with the input 1">alert(1111) leads to cross site scripting. It is possible to...

6.1CVSS

6AI Score

0.001EPSS

2023-03-09 10:15 PM
26
cve
cve

CVE-2023-1294

A vulnerability was found in SourceCodester File Tracker Manager System 1.0. It has been classified as critical. Affected is an unknown function of the file /file_manager/login.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. It is...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-09 03:15 PM
23
cve
cve

CVE-2002-1815

Directory traversal vulnerability in source.php and source.cgi in Aquonics File Manager 1.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the...

7.1AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2006-0751

Multiple unspecified vulnerabilities in the (1) Filesystem in USErspace (FUSE) client and (2) NOOFS daemon in in Network Object Oriented File System (NOOFS) before 0.9.0 have unspecified impact and attack...

7.1AI Score

0.002EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2014-8765

Multiple cross-site scripting (XSS) vulnerabilities in the Project Issue File Review module (PIFR) module 6.x-2.x before 6.x-2.17 for Drupal allow (1) remote attackers to inject arbitrary web script or HTML via a crafted patch, which triggers a PIFR client to test the patch and return the results.....

5.4AI Score

0.001EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2003-1539

Cross-site scripting (XSS) vulnerability in ONEdotOH Simple File Manager (SFM) before 0.21 allows remote attackers to inject arbitrary web script or HTML via (1) file names and (2) directory...

5.7AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2011-4800

Directory traversal vulnerability in Serv-U FTP Server before 11.1.0.5 allows remote authenticated users to read and write arbitrary files, and list and create arbitrary directories, via a "..:/" (dot dot colon forward slash) in the (1) list, (2) put, or (3) get...

6.4AI Score

0.018EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2011-4825

Static code injection vulnerability in inc/function.base.php in Ajax File and Image Manager before 1.1, as used in tinymce before 1.4.2, phpMyFAQ 2.6 before 2.6.19 and 2.7 before 2.7.1, and possibly other products, allows remote attackers to inject arbitrary PHP code into data.php via crafted...

7.3AI Score

0.969EPSS

2022-10-03 04:15 PM
40
cve
cve

CVE-2013-4139

The Stage File Proxy module 7.x-1.x before 7.x-1.4 for Drupal allows remote attackers to cause a denial of service (file operations performance degradation and failure) via a large number of...

6.9AI Score

0.004EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-1609

Multiple unquoted Windows search path vulnerabilities in the (1) File Collector and (2) File PlaceHolder services in Symantec Enterprise Vault (EV) for File System Archiving before 9.0.4 and 10.x before 10.0.1 allow local users to gain privileges via a Trojan horse...

9AI Score

0.0004EPSS

2022-10-03 04:14 PM
114
cve
cve

CVE-2022-1565

The plugin WP All Import is vulnerable to arbitrary file uploads due to missing file type validation via the wp_all_import_get_gz.php file in versions up to, and including, 3.6.7. This makes it possible for authenticated attackers, with administrator level permissions and above, to upload...

7.2CVSS

7.2AI Score

0.015EPSS

2022-07-18 05:15 PM
51
11
cve
cve

CVE-2022-0889

The Ninja Forms - File Uploads Extension WordPress plugin is vulnerable to reflected cross-site scripting due to missing sanitization of the files filename parameter found in the ~/includes/ajax/controllers/uploads.php file which can be used by unauthenticated attackers to add malicious web...

7.2CVSS

6.1AI Score

0.001EPSS

2022-03-23 08:15 PM
58
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2021-36850

Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer – Auto & Manual Rename plugin (versions <= 5.1.9). Affected parameters "post_title", "filename", "lock". This allows changing the uploaded media title, media file name, and media locking...

5.4CVSS

4.7AI Score

0.001EPSS

2021-10-04 05:15 PM
20
cve
cve

CVE-2021-28233

Heap-based Buffer Overflow vulnerability exists in ok-file-formats 1 via the ok_jpg_generate_huffman_table function in...

8.8CVSS

8.6AI Score

0.002EPSS

2021-08-27 07:15 PM
20
6
cve
cve

CVE-2021-25122

When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's...

7.5CVSS

6.7AI Score

0.002EPSS

2021-03-01 12:15 PM
583
15
cve
cve

CVE-2020-27955

Git LFS 2.12.0 allows Remote Code...

9.8CVSS

8.7AI Score

0.951EPSS

2020-11-05 03:15 PM
188
8
cve
cve

CVE-2020-24312

mndpsingh287 WP File Manager v6.4 and lower fails to restrict external access to the fm_backups directory with a .htaccess file. This results in the ability for unauthenticated users to browse and download any site backups, which sometimes include full database backups, that the plugin has...

7.5CVSS

7.4AI Score

0.016EPSS

2020-08-26 01:15 PM
40
cve
cve

CVE-2020-13934

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of...

7.5CVSS

7.3AI Score

0.912EPSS

2020-07-14 03:15 PM
484
2
cve
cve

CVE-2020-13935

The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of...

7.5CVSS

7.5AI Score

0.148EPSS

2020-07-14 03:15 PM
714
cve
cve

CVE-2020-9484

When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the...

7CVSS

7.5AI Score

0.922EPSS

2020-05-20 07:15 PM
1016
23
cve
cve

CVE-2020-11736

fr-archive-libarchive.c in GNOME file-roller through 3.36.1 allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction...

3.9CVSS

4AI Score

0.0005EPSS

2020-04-13 07:15 PM
225
cve
cve

CVE-2019-12769

SolarWinds Serv-U Managed File Transfer (MFT) Web client before 15.1.6 Hotfix 2 is vulnerable to Cross-Site Request Forgery in the file upload functionality via ?Command=Upload with the Dir and File...

8.8CVSS

8.6AI Score

0.001EPSS

2020-03-18 07:15 PM
41
cve
cve

CVE-2015-7747

Buffer overflow in the afReadFrames function in audiofile (aka libaudiofile and Audio File Library) allows user-assisted remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted audio file, as demonstrated by...

8.8CVSS

8.9AI Score

0.015EPSS

2020-02-19 09:15 PM
69
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2019-18218

cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds...

7.8CVSS

8AI Score

0.001EPSS

2019-10-21 05:15 AM
538
4
cve
cve

CVE-2019-17359

The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in...

7.5CVSS

8.1AI Score

0.006EPSS

2019-10-08 02:15 PM
142
2
cve
cve

CVE-2019-16680

An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during...

4.3CVSS

4.3AI Score

0.008EPSS

2019-09-21 09:15 PM
215
cve
cve

CVE-2019-10375

An arbitrary file read vulnerability in Jenkins File System SCM Plugin 2.1 and earlier allows attackers able to configure jobs in Jenkins to obtain the contents of any file on the Jenkins...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-07 03:15 PM
19
cve
cve

CVE-2018-13288

Information exposure vulnerability in SYNO.FolderSharing.List in Synology File Station before 1.2.3-0252 and before 1.1.5-0125 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path...

5.3CVSS

5.1AI Score

0.001EPSS

2019-04-01 03:29 PM
19
cve
cve

CVE-2019-8907

do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other...

8.8CVSS

5.7AI Score

0.007EPSS

2019-02-18 05:29 PM
185
cve
cve

CVE-2019-8906

do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is...

4.4CVSS

4.8AI Score

0.001EPSS

2019-02-18 05:29 PM
163
6
cve
cve

CVE-2019-8904

do_bid_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printf and...

8.8CVSS

6.1AI Score

0.007EPSS

2019-02-18 05:29 PM
80
cve
cve

CVE-2019-8905

do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than...

4.4CVSS

5.9AI Score

0.008EPSS

2019-02-18 05:29 PM
182
7
cve
cve

CVE-2018-17095

An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0. A heap-based buffer overflow in Expand3To4Module::run has occurred when running...

8.8CVSS

8.7AI Score

0.009EPSS

2018-09-16 09:29 PM
46
3
cve
cve

CVE-2018-13440

The audiofile Audio File Library 0.3.6 has a NULL pointer dereference bug in ModuleState::setup in modules/ModuleState.cpp, which allows an attacker to cause a denial of service via a crafted caf file, as demonstrated by...

6.5CVSS

6.7AI Score

0.001EPSS

2018-07-08 04:29 PM
115
cve
cve

CVE-2018-10360

The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF...

6.5CVSS

5.4AI Score

0.008EPSS

2018-06-11 10:29 AM
233
Total number of security vulnerabilities167