Vulnerabilities (CVE)

Filtered by vendor Upredsun Subscribe
Filtered by product File Sharing Wizard
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0418 1 Upredsun 1 File Sharing Wizard 2024-04-11 5.0 MEDIUM 7.5 HIGH
A vulnerability has been found in iSharer and upRedSun File Sharing Wizard up to 1.5.0 and classified as problematic. This vulnerability affects unknown code of the component GET Request Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-250438 is the identifier assigned to this vulnerability.
CVE-2019-17415 1 Upredsun 1 File Sharing Wizard 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Structured Exception Handler (SEH) based buffer overflow in File Sharing Wizard 1.5.0 26-8-2008 allows remote unauthenticated attackers to execute arbitrary code via the HTTP DELETE method, a similar issue to CVE-2019-16724 and CVE-2010-2331.
CVE-2019-16724 1 Upredsun 1 File Sharing Wizard 2023-12-10 7.5 HIGH 9.8 CRITICAL
File Sharing Wizard 1.5.0 allows a remote attacker to obtain arbitrary code execution by exploiting a Structured Exception Handler (SEH) based buffer overflow in an HTTP POST parameter, a similar issue to CVE-2010-2330 and CVE-2010-2331.
CVE-2019-18655 1 Upredsun 1 File Sharing Wizard 2023-12-10 10.0 HIGH 9.8 CRITICAL
File Sharing Wizard version 1.5.0 build 2008 is affected by a Structured Exception Handler based buffer overflow vulnerability. An unauthenticated attacker is able to perform remote command execution and obtain a command shell by sending a HTTP GET request including the malicious payload in the URL. A similar issue to CVE-2019-17415, CVE-2019-16724, and CVE-2010-2331.