Filtered by vendor M-files Subscriptions
Total 38 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-3406 1 M-files 1 Classic Web 2024-08-28 7.7 High
Path Traversal issue in M-Files Classic Web versions below 23.6.12695.3 and LTS Service Release Versions before 23.2 LTS SR3 allows authenticated user to read some restricted files on the web server
CVE-2023-3405 1 M-files 1 M-files Server 2024-08-28 7.5 High
Unchecked parameter value in M-Files Server in versions before 23.6.12695.3 (excluding 23.2 SR2 and newer) allows anonymous user to cause denial of service
CVE-2023-2480 1 M-files 1 M-files 2024-08-28 7.5 High
Missing access permissions checks in M-Files Client before 23.5.12598.0 (excluding 23.2 SR2 and newer) allows elevation of privilege via UI extension applications
CVE-2022-1911 1 M-files 1 M-files Server 2024-08-28 5.3 Medium
Error in parser function in M-Files Server versions before 22.6.11534.1 and before 22.6.11505.0 allowed unauthenticated access to some information of the underlying operating system.
CVE-2022-1606 1 M-files 1 M-files Server 2024-08-28 2.4 Low
Incorrect privilege assignment in M-Files Server versions before 22.3.11164.0 and before 22.3.11237.1 allows user to read unmanaged objects.
CVE-2023-6910 1 M-files 1 M-files Server 2024-08-28 6.5 Medium
A vulnerable API method in M-Files Server before 23.12.13195.0 allows for uncontrolled resource consumption. Authenticated attacker can exhaust server storage space to a point where the server can no longer serve requests.
CVE-2023-6239 1 M-files 1 M-files Server 2024-08-28 5.4 Medium
Under rare conditions, the effective permissions of an object might be incorrectly calculated if the object has a specific configuration of metadata-driven permissions in M-Files Server versions 23.9, 23.10, and 23.11 before 23.11.13168.7, potentially enabling unauthorized access to the object.
CVE-2023-6189 1 M-files 1 M-files Server 2024-08-28 4.3 Medium
Missing access permissions checks in the M-Files server before 23.11.13156.0 allow attackers to perform data write and export jobs using the M-Files API methods.
CVE-2023-6117 1 M-files 1 M-files Server 2024-08-28 5.7 Medium
A possibility of unwanted server memory consumption was detected through the obsolete functionalities in the Rest API methods of the M-Files server before 23.11.13156.0 which allows attackers to execute DoS attacks.
CVE-2023-6912 1 M-files 1 M-files Server 2024-08-28 7.5 High
Lack of protection against brute force attacks in M-Files Server before 23.12.13205.0 allows an attacker unlimited authentication attempts, potentially compromising targeted M-Files user accounts by guessing passwords.
CVE-2024-6881 1 M-files 1 Hubshare 2024-08-27 5.4 Medium
Stored XSS in M-Files Hubshare versions before 5.0.6.0 allows an authenticated attacker to execute arbitrary JavaScript in user's browser session
CVE-2024-6124 1 M-files 1 Hubshare 2024-08-27 5.4 Medium
Reflected XSS in M-Files Hubshare before version 5.0.6.0 allows an attacker to execute arbitrary JavaScript code in the context of the victim's browser session
CVE-2021-37253 1 M-files 1 M-files Web 2024-08-04 7.5 High
M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web application
CVE-2021-37254 1 M-files 1 M-files Web 2024-08-04 7.5 High
In M-Files Web product with versions before 20.10.9524.1 and 20.10.9445.0, a remote attacker could use a flaw to obtain unauthenticated access to 3rd party component license key information on server.
CVE-2022-39018 1 M-files 1 Hubshare 2024-08-03 8.2 High
Broken access controls on PDFtron data in M-Files Hubshare before 3.3.11.3 allows unauthenticated attackers to access restricted PDF files via a known URL.
CVE-2022-39019 1 M-files 1 Hubshare 2024-08-03 6.3 Medium
Broken access controls on PDFtron WebviewerUI in M-Files Hubshare before 3.3.11.3 allows unauthenticated attackers to upload malicious files to the application server.
CVE-2022-39016 1 M-files 1 Hubshare 2024-08-03 8.2 High
Javascript injection in PDFtron in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to perform an account takeover via a crafted PDF upload.
CVE-2022-39017 1 M-files 1 Hubshare 2024-08-03 8.2 High
Improper input validation and output encoding in all comments fields, in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to introduce cross-site scripting attacks via specially crafted comments.