Vulnerabilities (CVE)

Filtered by vendor Ahsay Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37027 1 Ahsay 1 Cloud Backup Suite 2023-12-10 N/A 7.2 HIGH
Ahsay AhsayCBS 9.1.4.0 allows an authenticated system user to inject arbitrary Java JVM options. Administrators that can modify the Runtime Options in the web interface can inject Java Runtime Options. These take effect after a restart. For example, an attacker can enable JMX services and consequently achieve remote code execution as the system user.
CVE-2020-5846 1 Ahsay 1 Cloud Backup Suite 2023-12-10 4.0 MEDIUM 8.8 HIGH
An insecure file upload and code execution issue was discovered in Ahsay Cloud Backup Suite 8.3.0.30 via a "PUT /obs/obm7/file/upload" request with the base64-encoded pathname in the X-RSW-custom-encode-path HTTP header, and the content in the HTTP request body. It is possible to upload a file into any directory of the server. One can insert a JSP shell into the web server's directory and execute it. This leads to full system access as the configured user (e.g., Administrator) when starting from any authenticated session (e.g., a trial account). This is fixed in the 83/830122/cbs-*-hotfix-task26000 builds.
CVE-2019-10266 1 Ahsay 1 Cloud Backup Suite 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. When sending an out-of-bounds XML document to a URL, it is possible to read the file structure and even the content of files without authentication.
CVE-2019-10265 1 Ahsay 1 Cloud Backup Suite 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. On the /cbs/system/ShowAdvanced.do "File Explorer" screen, it is possible to change the directory in the JavaScript code. If changed to (for example) "C:" then one can browse the whole server.
CVE-2019-10263 1 Ahsay 1 Cloud Backup Suite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. When creating a trial account, it is possible to inject XSS in the Alias field, allowing the attacker to retrieve the admin's cookie and take over the account.
CVE-2019-10267 1 Ahsay 1 Cloud Backup Suite 2023-12-10 9.0 HIGH 8.8 HIGH
An insecure file upload and code execution issue was discovered in Ahsay Cloud Backup Suite 8.1.0.50. It is possible to upload a file into any directory of the server. One can insert a JSP shell into the web server's directory and execute it. This leads to full access to the system, as the configured user (e.g., Administrator).
CVE-2019-10264 1 Ahsay 1 Cloud Backup Suite 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. With a valid administrator account, the "Move / Import / Export Users" screen has an Import Users option. This option accepts a ZIP archive containing a users.xml file that can trigger XXE.