Lucene search

K

Seafile Security Vulnerabilities

cve
cve

CVE-2023-28873

An XSS issue in wiki and discussion pages in Seafile 9.0.6 allows attackers to inject JavaScript into the Markdown...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-09 07:15 AM
13
cve
cve

CVE-2023-28874

The next parameter in the /accounts/login endpoint of Seafile 9.0.6 allows attackers to redirect users to arbitrary...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-09 07:15 AM
11
cve
cve

CVE-2021-43820

Seafile is an open source cloud storage system. A sync token is used in Seafile file syncing protocol to authorize access to library data. To improve performance, the token is cached in memory in seaf-server. Upon receiving a token from sync client or SeaDrive client, the server checks whether the....

7.4CVSS

5.5AI Score

0.001EPSS

2021-12-14 07:15 PM
21
cve
cve

CVE-2021-30146

Seafile 7.0.5 (2019) allows Persistent XSS via the "share of library...

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-06 04:15 PM
25
2
cve
cve

CVE-2020-16143

The seafile-client client 7.0.8 for Seafile is vulnerable to DLL hijacking because it loads exchndl.dll from the current working...

7.8CVSS

7.5AI Score

0.001EPSS

2020-07-29 10:15 PM
33
cve
cve

CVE-2013-7469

Seafile through 6.2.11 always uses the same Initialization Vector (IV) with Cipher Block Chaining (CBC) Mode to encrypt private data, making it easier to conduct chosen-plaintext attacks or dictionary...

7.5CVSS

7.4AI Score

0.001EPSS

2019-02-21 03:29 AM
21
cve
cve

CVE-2014-5443

Seafile Server before 3.1.2 and Server Professional Edition before 3.1.0 allow local users to gain privileges via vectors related to ccnet handling user...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-03-19 09:29 PM
21