Lucene search

K

Front Office Server Security Vulnerabilities

cve
cve

CVE-2018-17288

Kofax Front Office Server version 4.1.1.11.0.5212 (both Thin Client and Administration Console) suffers from multiple authenticated stored XSS vulnerabilities via the (1) "Filename" field in /Kofax/KFS/ThinClient/document/upload/ - (Thin Client) or (2) "DeviceName" field in...

5.4CVSS

5.3AI Score

0.001EPSS

2019-04-18 06:29 PM
20
cve
cve

CVE-2018-17289

An XML external entity (XXE) vulnerability in Kofax Front Office Server Administration Console version 4.1.1.11.0.5212 allows remote authenticated users to read arbitrary files via crafted XML inside an imported package configuration (.ZIP file) within the...

6.5CVSS

6.2AI Score

0.002EPSS

2019-04-18 06:29 PM
24
cve
cve

CVE-2018-17287

In Kofax Front Office Server Administration Console 4.1.1.11.0.5212, some fields, such as passwords, are obfuscated in the front-end, but the cleartext value can be exfiltrated by using the back-end "download" feature, as demonstrated by an mfp.password downloadsettingvalue...

4.9CVSS

5.2AI Score

0.001EPSS

2019-04-18 06:29 PM
27