Lucene search

K

Yetishare Security Vulnerabilities - 2020

cve
cve

CVE-2019-20059

payment_manage.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.4 directly insert values from the sSortDir_0 parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL Inj...

8.8CVSS

7.3AI Score

0.001EPSS

2020-02-10 01:15 PM
32
cve
cve

CVE-2019-20060

MFScripts YetiShare v3.5.2 through v4.5.4 places sensitive information in the Referer header. If this leaks, then third parties may discover password-reset hashes, file-delete links, or other sensitive information.

7.5CVSS

7.4AI Score

0.003EPSS

2020-02-10 01:15 PM
29
cve
cve

CVE-2019-20061

The user-introduction email in MFScripts YetiShare v3.5.2 through v4.5.4 may leak the (system-picked) password if this email is sent in cleartext. In other words, the user is not allowed to choose their own initial password.

7.5CVSS

7.5AI Score

0.003EPSS

2020-02-10 01:15 PM
32
cve
cve

CVE-2019-20062

MFScripts YetiShare v3.5.2 through v4.5.4 might allow an attacker to reset a password by using a leaked hash (the hash never expires until used).

9.8CVSS

9.3AI Score

0.004EPSS

2020-02-10 01:15 PM
48