Lucene search

K

Multi Server Security Vulnerabilities - 2020

cve
cve

CVE-2020-13227

An issue was discovered in Sysax Multi Server 6.90. An attacker can determine the username (under which the web server is running) by triggering an invalid path permission error. This bypasses the fakepath protection mechanism.

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-02 02:15 PM
24
cve
cve

CVE-2020-13228

An issue was discovered in Sysax Multi Server 6.90. There is reflected XSS via the /scgi sid parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2020-06-02 02:15 PM
57
cve
cve

CVE-2020-13229

An issue was discovered in Sysax Multi Server 6.90. A session can be hijacked if one observes the sid value in any /scgi URI, because it is an authentication token.

8.8CVSS

8.7AI Score

0.002EPSS

2020-06-02 02:15 PM
28
cve
cve

CVE-2020-23574

When uploading a file in Sysax Multi Server 6.90, an authenticated user can modify the filename="" parameter in the uploadfile_name1.htm form to a length of 368 or more bytes. This will create a buffer overflow condition, causing the application to crash.

6.5CVSS

6.6AI Score

0.001EPSS

2020-08-19 04:15 PM
25