Vulnerabilities (CVE)

Filtered by vendor Ajaxplorer Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-6226 1 Ajaxplorer 1 Ajaxplorer 2024-02-14 8.5 HIGH N/A
Directory traversal vulnerability in plugins/editor.zoho/agent/save_zoho.php in the Zoho plugin in Pydio (formerly AjaXplorer) before 5.0.4 allows remote attackers to read or delete arbitrary files via unspecified vectors.
CVE-2013-6227 2 Ajaxplorer, Pydio 2 Ajaxplorer, Pydio 2024-02-14 7.5 HIGH N/A
Unrestricted file upload vulnerability in plugins/editor.zoho/agent/save_zoho.php in the Zoho plugin in Pydio (formerly AjaXplorer) before 5.0.4 allows remote attackers to execute arbitrary code by uploading an executable file, and then accessing this file at a location specified by the format parameter of a move operation.
CVE-2022-40358 1 Ajaxplorer 1 Ajaxplorer 2023-12-10 N/A 5.4 MEDIUM
An issue was discovered in AjaXplorer 4.2.3, allows attackers to cause cross site scripting vulnerabilities via a crafted svg file upload.
CVE-2015-5650 1 Ajaxplorer 1 Ajaxplorer 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in AjaXplorer 2.0 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2012-1839 1 Ajaxplorer 1 Ajaxplorer 2023-12-10 7.5 HIGH N/A
Multiple directory traversal vulnerabilities in the Get Template feature in plugins/gui.ajax/class.AJXP_ClientDriver.php in AjaXplorer 3.2.x before 3.2.5 and 4.0.x before 4.0.4 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) pluginName or (2) pluginPath parameter in a get_template action. NOTE: some of these details are obtained from third party information.
CVE-2012-1840 1 Ajaxplorer 1 Ajaxplorer 2023-12-10 7.5 HIGH N/A
AjaXplorer 3.2.x before 3.2.5 and 4.0.x before 4.0.4 does not properly perform cookie authentication, which allows remote attackers to obtain login access by leveraging knowledge of a password hash.
CVE-2013-5688 1 Ajaxplorer 1 Ajaxplorer 2023-12-10 5.5 MEDIUM N/A
Multiple directory traversal vulnerabilities in index.php in AjaXplorer 5.0.2 and earlier allow remote authenticated users to read arbitrary files via a ../%00 (dot dot backslash encoded null byte) in the file parameter in a (1) download or (2) get_content action, or (3) upload arbitrary files via a ../%00 (dot dot backslash encoded null byte) in the dir parameter in an upload action.
CVE-2008-6639 1 Ajaxplorer 1 Ajaxplorer 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in admin.php in AjaXplorer 2.3.3 and 2.3.4 allows remote attackers to hijack the authentication of administrators for requests that modify passwords via the update_user_pwd action.