Filtered by vendor Claris Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-8347 1 Claris 2 Filemaker Pro, Filemaker Pro Advanced 2024-08-06 7.8 High
An Authentication Bypass vulnerability exists in the MatchPasswordData function in DBEngine.dll in Filemaker Pro 13.03 and Filemaker Pro Advanced 12.04, which could let a malicious user obtain elevated privileges.
CVE-2021-44147 1 Claris 2 Filemaker Pro, Filemaker Server 2024-08-04 5.5 Medium
An XML External Entity issue in Claris FileMaker Pro and Server (including WebDirect) before 19.4.1 allows a remote attacker to disclose local files via a crafted XML/Excel document and perform server-side request forgery attacks.