Vulnerabilities (CVE)

Filtered by vendor Plex Subscribe
Filtered by product Media Server
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33959 1 Plex 1 Media Server 2023-12-10 N/A 7.5 HIGH
Plex media server 1.21 and before is vulnerable to ddos reflection attack via plex service.
CVE-2021-42835 2 Microsoft, Plex 2 Windows, Media Server 2023-12-10 6.9 MEDIUM 7.0 HIGH
An issue was discovered in Plex Media Server through 1.24.4.5081-e362dc1ee. An attacker (with a foothold in a endpoint via a low-privileged user account) can access the exposed RPC service of the update service component. This RPC functionality allows the attacker to interact with the RPC functionality and execute code from a path of his choice (local, or remote via SMB) because of a TOCTOU race condition. This code execution is in the context of the Plex update service (which runs as SYSTEM).
CVE-2020-5740 2 Microsoft, Plex 2 Windows, Media Server 2023-12-10 7.2 HIGH 7.8 HIGH
Improper Input Validation in Plex Media Server on Windows allows a local, unauthenticated attacker to execute arbitrary Python code with SYSTEM privileges.
CVE-2020-5742 1 Plex 1 Media Server 2023-12-10 6.8 MEDIUM 8.8 HIGH
Improper Access Control in Plex Media Server prior to June 15, 2020 allows any origin to execute cross-origin application requests.
CVE-2020-5741 2 Microsoft, Plex 2 Windows, Media Server 2023-12-10 6.5 MEDIUM 7.2 HIGH
Deserialization of Untrusted Data in Plex Media Server on Windows allows a remote, authenticated attacker to execute arbitrary Python code.
CVE-2018-21031 1 Plex 1 Media Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Tautulli versions 2.1.38 and below allows remote attackers to bypass intended access control in Plex Media Server because the X-Plex-Token is mishandled and can be retrieved from Tautulli. NOTE: Initially, this id was associated with Plex Media Server 1.18.2.2029-36236cc4c as the affected product and version. Further research indicated that Tautulli is the correct affected product.
CVE-2019-19141 1 Plex 1 Media Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Camera Upload functionality in Plex Media Server through 1.18.2.2029 allows remote authenticated users to write files anywhere the user account running the Plex Media Server has permissions. This allows remote code execution via a variety of methods, such as (on a default Ubuntu installation) creating a .ssh folder in the plex user's home directory via directory traversal, uploading an SSH authorized_keys file there, and logging into the host as the Plex user via SSH.
CVE-2018-13415 1 Plex 1 Media Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Plex Media Server 1.13.2.5154, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running Plex, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.
CVE-2014-9304 1 Plex 1 Media Server 2023-12-10 7.5 HIGH N/A
Plex Media Server before 0.9.9.3 allows remote attackers to bypass the web server whitelist, conduct SSRF attacks, and execute arbitrary administrative actions via multiple crafted X-Plex-Url headers to system/proxy, which are inconsistently processed by the request handler in the backend web server.
CVE-2014-9181 1 Plex 1 Media Server 2023-12-10 5.0 MEDIUM N/A
Multiple directory traversal vulnerabilities in Plex Media Server before 0.9.9.3 allow remote attackers to read arbitrary files via a .. (dot dot) in the URI to (1) manage/ or (2) web/ or remote authenticated users to read arbitrary files via a .. (dot dot) in the URI to resources/.