Vulnerabilities > Afian

DATE CVE VULNERABILITY TITLE RISK
2019-05-30 CVE-2019-12458 Path Traversal vulnerability in Afian Filerun 2019.05.21
FileRun 2019.05.21 allows css/ext-ux Directory Listing.
network
low complexity
afian CWE-22
5.0
2019-05-30 CVE-2019-12457 Path Traversal vulnerability in Afian Filerun 2019.05.21
FileRun 2019.05.21 allows images/extjs Directory Listing.
network
low complexity
afian CWE-22
5.0
2018-03-06 CVE-2018-7735 SQL Injection vulnerability in Afian Filerun
Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=metadata&section=cpanel&page=list_filetypes request.
network
low complexity
afian CWE-89
6.5
2018-03-06 CVE-2018-7734 SQL Injection vulnerability in Afian Filerun
Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=users&section=cpanel&page=list request.
network
low complexity
afian CWE-89
6.5