Lucene search

K

Filemaker Pro Security Vulnerabilities

cve
cve

CVE-2014-8347

An Authentication Bypass vulnerability exists in the MatchPasswordData function in DBEngine.dll in Filemaker Pro 13.03 and Filemaker Pro Advanced 12.04, which could let a malicious user obtain elevated privileges.

7.8CVSS

7.5AI Score

0.002EPSS

2020-02-11 02:15 PM
36
cve
cve

CVE-2021-44147

An XML External Entity issue in Claris FileMaker Pro and Server (including WebDirect) before 19.4.1 allows a remote attacker to disclose local files via a crafted XML/Excel document and perform server-side request forgery attacks.

5.5CVSS

5.4AI Score

0.002EPSS

2021-11-22 10:15 PM
39