Lucene search

K

Ahsay Security Vulnerabilities

cve
cve

CVE-2022-37027

Ahsay AhsayCBS 9.1.4.0 allows an authenticated system user to inject arbitrary Java JVM options. Administrators that can modify the Runtime Options in the web interface can inject Java Runtime Options. These take effect after a restart. For example, an attacker can enable JMX services and...

7.2CVSS

7.2AI Score

0.005EPSS

2022-09-21 05:15 PM
20
5
cve
cve

CVE-2020-5846

An insecure file upload and code execution issue was discovered in Ahsay Cloud Backup Suite 8.3.0.30 via a "PUT /obs/obm7/file/upload" request with the base64-encoded pathname in the X-RSW-custom-encode-path HTTP header, and the content in the HTTP request body. It is possible to upload a file...

8.8CVSS

8AI Score

0.001EPSS

2020-01-06 09:15 PM
92
cve
cve

CVE-2019-10265

An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. On the /cbs/system/ShowAdvanced.do "File Explorer" screen, it is possible to change the directory in the JavaScript code. If changed to (for example) "C:" then one can browse the whole...

7.5CVSS

7.3AI Score

0.009EPSS

2019-07-26 09:15 PM
309
cve
cve

CVE-2019-10267

An insecure file upload and code execution issue was discovered in Ahsay Cloud Backup Suite 8.1.0.50. It is possible to upload a file into any directory of the server. One can insert a JSP shell into the web server's directory and execute it. This leads to full access to the system, as the...

8.8CVSS

8.9AI Score

0.734EPSS

2019-07-26 09:15 PM
356
cve
cve

CVE-2019-10266

An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. When sending an out-of-bounds XML document to a URL, it is possible to read the file structure and even the content of files without...

7.5CVSS

7.3AI Score

0.026EPSS

2019-07-26 09:15 PM
342
cve
cve

CVE-2019-10264

An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. With a valid administrator account, the "Move / Import / Export Users" screen has an Import Users option. This option accepts a ZIP archive containing a users.xml file that can trigger...

7.2CVSS

7.3AI Score

0.001EPSS

2019-07-26 09:15 PM
316
cve
cve

CVE-2019-10263

An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. When creating a trial account, it is possible to inject XSS in the Alias field, allowing the attacker to retrieve the admin's cookie and take over the...

6.1CVSS

7.1AI Score

0.001EPSS

2019-07-26 09:15 PM
331