Filtered by vendor Seafile Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-7469 1 Seafile 1 Seafile 2024-08-06 N/A
Seafile through 6.2.11 always uses the same Initialization Vector (IV) with Cipher Block Chaining (CBC) Mode to encrypt private data, making it easier to conduct chosen-plaintext attacks or dictionary attacks.
CVE-2014-5443 1 Seafile 1 Seafile Server 2024-08-06 N/A
Seafile Server before 3.1.2 and Server Professional Edition before 3.1.0 allow local users to gain privileges via vectors related to ccnet handling user accounts.
CVE-2019-8919 1 Seafile 1 Seadroid 2024-08-04 N/A
The seadroid (aka Seafile Android Client) application through 2.2.13 for Android always uses the same Initialization Vector (IV) with Cipher Block Chaining (CBC) Mode to encrypt private data, making it easier to conduct chosen-plaintext attacks or dictionary attacks.
CVE-2020-16143 1 Seafile 1 Seafile-client 2024-08-04 7.8 High
The seafile-client client 7.0.8 for Seafile is vulnerable to DLL hijacking because it loads exchndl.dll from the current working directory.
CVE-2021-43820 1 Seafile 1 Seafile Server 2024-08-04 7.4 High
Seafile is an open source cloud storage system. A sync token is used in Seafile file syncing protocol to authorize access to library data. To improve performance, the token is cached in memory in seaf-server. Upon receiving a token from sync client or SeaDrive client, the server checks whether the token exist in the cache. However, if the token exists in cache, the server doesn't check whether it's associated with the specific library in the URL. This vulnerability makes it possible to use any valid sync token to access data from any **known** library. Note that the attacker has to first find out the ID of a library which it has no access to. The library ID is a random UUID, which is not possible to be guessed. There are no workarounds for this issue.
CVE-2021-30146 1 Seafile 1 Seafile 2024-08-03 5.4 Medium
Seafile 7.0.5 (2019) allows Persistent XSS via the "share of library functionality."
CVE-2023-28873 1 Seafile 1 Seafile 2024-08-02 5.4 Medium
An XSS issue in wiki and discussion pages in Seafile 9.0.6 allows attackers to inject JavaScript into the Markdown editor.
CVE-2023-28874 1 Seafile 1 Seafile 2024-08-02 6.1 Medium
The next parameter in the /accounts/login endpoint of Seafile 9.0.6 allows attackers to redirect users to arbitrary sites.