Vulnerabilities (CVE)

Filtered by vendor Mfscripts Subscribe
Filtered by product Yetishare
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19805 1 Mfscripts 1 Yetishare 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
_account_forgot_password.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 takes a different amount of time to return depending on whether an email address is configured for the account name provided. This can be used by an attacker to enumerate accounts by guessing email addresses.
CVE-2019-19738 1 Mfscripts 1 Yetishare 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
log_file_viewer.php in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the lFile parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka XSS.
CVE-2019-19732 1 Mfscripts 1 Yetishare 2023-12-10 6.5 MEDIUM 7.2 HIGH
translation_manage_text.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 directly insert values from the aSortDir_0 and/or sSortDir_0 parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL Injection.
CVE-2019-20059 1 Mfscripts 1 Yetishare 2023-12-10 6.8 MEDIUM 8.8 HIGH
payment_manage.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.4 directly insert values from the sSortDir_0 parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL Injection. NOTE: this issue exists because of an incomplete fix for CVE-2019-19732.
CVE-2019-19735 1 Mfscripts 1 Yetishare 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
class.userpeer.php in MFScripts YetiShare 3.5.2 through 4.5.3 uses an insecure method of creating password reset hashes (based only on microtime), which allows an attacker to guess the hash and set the password within a few hours by bruteforcing.
CVE-2019-19737 1 Mfscripts 1 Yetishare 2023-12-10 6.8 MEDIUM 8.8 HIGH
MFScripts YetiShare 3.5.2 through 4.5.3 does not set the SameSite flag on session cookies, allowing the cookie to be sent in cross-site requests and potentially be used in cross-site request forgery attacks.
CVE-2019-20062 1 Mfscripts 1 Yetishare 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
MFScripts YetiShare v3.5.2 through v4.5.4 might allow an attacker to reset a password by using a leaked hash (the hash never expires until used).
CVE-2019-19806 1 Mfscripts 1 Yetishare 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
_account_forgot_password.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 displays a message indicating whether an email address is configured for the account name provided. This can be used by an attacker to enumerate accounts by guessing email addresses.
CVE-2019-19739 1 Mfscripts 1 Yetishare 2023-12-10 5.0 MEDIUM 7.5 HIGH
MFScripts YetiShare 3.5.2 through 4.5.3 does not set the Secure flag on session cookies, allowing the cookie to be sent over cleartext channels.
CVE-2019-20060 1 Mfscripts 1 Yetishare 2023-12-10 5.0 MEDIUM 7.5 HIGH
MFScripts YetiShare v3.5.2 through v4.5.4 places sensitive information in the Referer header. If this leaks, then third parties may discover password-reset hashes, file-delete links, or other sensitive information.
CVE-2019-19736 1 Mfscripts 1 Yetishare 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MFScripts YetiShare 3.5.2 through 4.5.3 does not set the HttpOnly flag on session cookies, allowing the cookie to be read by script, which can potentially be used by attackers to obtain the cookie via cross-site scripting.
CVE-2019-19733 1 Mfscripts 1 Yetishare 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
_get_all_file_server_paths.ajax.php (aka get_all_file_server_paths.ajax.php) in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the fileIds parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka XSS.
CVE-2019-20061 1 Mfscripts 1 Yetishare 2023-12-10 5.0 MEDIUM 7.5 HIGH
The user-introduction email in MFScripts YetiShare v3.5.2 through v4.5.4 may leak the (system-picked) password if this email is sent in cleartext. In other words, the user is not allowed to choose their own initial password.
CVE-2019-19734 1 Mfscripts 1 Yetishare 2023-12-10 6.5 MEDIUM 8.8 HIGH
_account_move_file_in_folder.ajax.php in MFScripts YetiShare 3.5.2 directly inserts values from the fileIds parameter into a SQL string. This allows an attacker to inject their own SQL and manipulate the query, typically extracting data from the database, aka SQL Injection.