Vulnerabilities > Afian > Filerun > 2022.02.02

DATE CVE VULNERABILITY TITLE RISK
2023-12-06 CVE-2023-28875 Cross-site Scripting vulnerability in Afian Filerun 2022.02.02
A Stored XSS issue in shared files download terms in Filerun Update 20220202 allows attackers to inject JavaScript code that is executed when a user follows the crafted share link.
network
low complexity
afian CWE-79
5.4
2023-12-06 CVE-2023-28876 Unspecified vulnerability in Afian Filerun
A Broken Access Control issue in comments to uploaded files in Filerun through Update 20220202 allows attackers to delete comments on files uploaded by other users.
network
low complexity
afian
4.3
2022-06-06 CVE-2022-30469 SQL Injection vulnerability in Afian Filerun 2022.02.02
In Afian Filerun 20220202, lack of sanitization of the POST parameter "metadata[]" in `/?module=fileman&section=get&page=grid` leads to SQL injection.
network
low complexity
afian CWE-89
6.5
2022-06-02 CVE-2022-30470 Unspecified vulnerability in Afian Filerun 2022.02.02
In Afian Filerun 20220202 Changing the "search_tika_path" variable to a custom (and previously uploaded) jar file results in remote code execution in the context of the webserver user.
network
low complexity
afian
7.5