Filtered by vendor Afian Subscriptions
Total 14 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7734 1 Afian 1 Filerun 2024-09-17 N/A
Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=users&section=cpanel&page=list request.
CVE-2018-7735 1 Afian 1 Filerun 2024-09-17 N/A
Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=metadata&section=cpanel&page=list_filetypes request.
CVE-2019-12905 1 Afian 1 Filerun 2024-08-04 6.1 Medium
FileRun 2019.05.21 allows XSS via the filename to the ?module=fileman&section=do&page=up URI. This issue has been fixed in FileRun 2019.06.01.
CVE-2019-12458 1 Afian 1 Filerun 2024-08-04 5.3 Medium
FileRun 2019.05.21 allows css/ext-ux Directory Listing. This issue has been fixed in FileRun 2019.06.01.
CVE-2019-12457 1 Afian 1 Filerun 2024-08-04 5.3 Medium
FileRun 2019.05.21 allows images/extjs Directory Listing. This issue has been fixed in FileRun 2019.06.01.
CVE-2019-12459 1 Afian 1 Filerun 2024-08-04 5.3 Medium
FileRun 2019.05.21 allows customizables/plugins/audio_player Directory Listing. This issue has been fixed in FileRun 2019.06.01.
CVE-2021-35503 1 Afian 1 Filerun 2024-08-04 6.1 Medium
Afian FileRun 2021.03.26 allows stored XSS via an HTTP X-Forwarded-For header that is mishandled when rendering Activity Logs.
CVE-2021-35506 1 Afian 1 Filerun 2024-08-04 6.1 Medium
Afian FileRun 2021.03.26 allows XSS when an administrator encounters a crafted document during use of the HTML Editor for a preview or edit action.
CVE-2021-35504 1 Afian 1 Filerun 2024-08-04 7.2 High
Afian FileRun 2021.03.26 allows Remote Code Execution (by administrators) via the Check Path value for the ffmpeg binary.
CVE-2021-35505 1 Afian 1 Filerun 2024-08-04 7.2 High
Afian FileRun 2021.03.26 allows Remote Code Execution (by administrators) via the Check Path value for the magick binary.
CVE-2022-30470 1 Afian 1 Filerun 2024-08-03 9.8 Critical
In Afian Filerun 20220202 Changing the "search_tika_path" variable to a custom (and previously uploaded) jar file results in remote code execution in the context of the webserver user.
CVE-2022-30469 1 Afian 1 Filerun 2024-08-03 8.8 High
In Afian Filerun 20220202, lack of sanitization of the POST parameter "metadata[]" in `/?module=fileman&section=get&page=grid` leads to SQL injection.
CVE-2023-28876 1 Afian 1 Filerun 2024-08-02 4.3 Medium
A Broken Access Control issue in comments to uploaded files in Filerun through Update 20220202 allows attackers to delete comments on files uploaded by other users.
CVE-2023-28875 1 Afian 1 Filerun 2024-08-02 5.4 Medium
A Stored XSS issue in shared files download terms in Filerun Update 20220202 allows attackers to inject JavaScript code that is executed when a user follows the crafted share link.