Lucene search

K

Filerun Security Vulnerabilities - February

cve
cve

CVE-2018-7734

Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=users&section=cpanel&page=list request.

7.2CVSS

7.4AI Score

0.002EPSS

2018-03-06 07:29 PM
25
cve
cve

CVE-2018-7735

Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=metadata&section=cpanel&page=list_filetypes request.

7.2CVSS

7.4AI Score

0.002EPSS

2018-03-06 07:29 PM
27
cve
cve

CVE-2019-12457

FileRun 2019.05.21 allows images/extjs Directory Listing. This issue has been fixed in FileRun 2019.06.01.

5.3CVSS

5.3AI Score

0.003EPSS

2019-05-30 02:29 PM
32
cve
cve

CVE-2019-12458

FileRun 2019.05.21 allows css/ext-ux Directory Listing. This issue has been fixed in FileRun 2019.06.01.

5.3CVSS

5.3AI Score

0.003EPSS

2019-05-30 02:29 PM
37
cve
cve

CVE-2019-12459

FileRun 2019.05.21 allows customizables/plugins/audio_player Directory Listing. This issue has been fixed in FileRun 2019.06.01.

5.3CVSS

5.3AI Score

0.003EPSS

2019-05-30 02:29 PM
27
cve
cve

CVE-2019-12905

FileRun 2019.05.21 allows XSS via the filename to the ?module=fileman&section=do&page=up URI. This issue has been fixed in FileRun 2019.06.01.

6.1CVSS

5.8AI Score

0.008EPSS

2019-06-20 04:15 PM
106
cve
cve

CVE-2021-35503

Afian FileRun 2021.03.26 allows stored XSS via an HTTP X-Forwarded-For header that is mishandled when rendering Activity Logs.

6.1CVSS

6.5AI Score

0.001EPSS

2021-10-05 12:15 PM
27
cve
cve

CVE-2021-35504

Afian FileRun 2021.03.26 allows Remote Code Execution (by administrators) via the Check Path value for the ffmpeg binary.

7.2CVSS

7.3AI Score

0.004EPSS

2021-10-05 12:15 PM
23
cve
cve

CVE-2021-35505

Afian FileRun 2021.03.26 allows Remote Code Execution (by administrators) via the Check Path value for the magick binary.

7.2CVSS

7.3AI Score

0.004EPSS

2021-10-05 12:15 PM
33
cve
cve

CVE-2021-35506

Afian FileRun 2021.03.26 allows XSS when an administrator encounters a crafted document during use of the HTML Editor for a preview or edit action.

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-05 01:15 PM
27
cve
cve

CVE-2022-30469

In Afian Filerun 20220202, lack of sanitization of the POST parameter "metadata[]" in /?module=fileman&section=get&page=grid leads to SQL injection.

8.8CVSS

9AI Score

0.001EPSS

2022-06-06 09:15 PM
51
7
cve
cve

CVE-2022-30470

In Afian Filerun 20220202 Changing the "search_tika_path" variable to a custom (and previously uploaded) jar file results in remote code execution in the context of the webserver user.

9.8CVSS

9.6AI Score

0.006EPSS

2022-06-02 02:15 PM
50
3
cve
cve

CVE-2023-28875

A Stored XSS issue in shared files download terms in Filerun Update 20220202 allows attackers to inject JavaScript code that is executed when a user follows the crafted share link.

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-06 01:15 AM
12
cve
cve

CVE-2023-28876

A Broken Access Control issue in comments to uploaded files in Filerun through Update 20220202 allows attackers to delete comments on files uploaded by other users.

4.3CVSS

4.6AI Score

0.0004EPSS

2023-12-06 01:15 AM
10