Vulnerabilities > Mfscripts

DATE CVE VULNERABILITY TITLE RISK
2020-02-10 CVE-2019-20062 Improper Authentication vulnerability in Mfscripts Yetishare
MFScripts YetiShare v3.5.2 through v4.5.4 might allow an attacker to reset a password by using a leaked hash (the hash never expires until used).
network
low complexity
mfscripts CWE-287
critical
9.8
2020-02-10 CVE-2019-20061 Cleartext Transmission of Sensitive Information vulnerability in Mfscripts Yetishare
The user-introduction email in MFScripts YetiShare v3.5.2 through v4.5.4 may leak the (system-picked) password if this email is sent in cleartext.
network
low complexity
mfscripts CWE-319
7.5
2020-02-10 CVE-2019-20060 Insecure Storage of Sensitive Information vulnerability in Mfscripts Yetishare
MFScripts YetiShare v3.5.2 through v4.5.4 places sensitive information in the Referer header.
network
low complexity
mfscripts CWE-922
7.5
2020-02-10 CVE-2019-20059 SQL Injection vulnerability in Mfscripts Yetishare
payment_manage.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.4 directly insert values from the sSortDir_0 parameter into a SQL string.
network
low complexity
mfscripts CWE-89
8.8
2019-12-30 CVE-2019-19806 Information Exposure Through an Error Message vulnerability in Mfscripts Yetishare
_account_forgot_password.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 displays a message indicating whether an email address is configured for the account name provided.
network
low complexity
mfscripts CWE-209
5.3
2019-12-30 CVE-2019-19805 Information Exposure Through Discrepancy vulnerability in Mfscripts Yetishare
_account_forgot_password.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 takes a different amount of time to return depending on whether an email address is configured for the account name provided.
network
low complexity
mfscripts CWE-203
5.3
2019-12-30 CVE-2019-19739 Missing Encryption of Sensitive Data vulnerability in Mfscripts Yetishare
MFScripts YetiShare 3.5.2 through 4.5.3 does not set the Secure flag on session cookies, allowing the cookie to be sent over cleartext channels.
network
low complexity
mfscripts CWE-311
7.5
2019-12-30 CVE-2019-19738 Cross-site Scripting vulnerability in Mfscripts Yetishare
log_file_viewer.php in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the lFile parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka XSS.
network
low complexity
mfscripts CWE-79
6.1
2019-12-30 CVE-2019-19737 Cross-Site Request Forgery (CSRF) vulnerability in Mfscripts Yetishare
MFScripts YetiShare 3.5.2 through 4.5.3 does not set the SameSite flag on session cookies, allowing the cookie to be sent in cross-site requests and potentially be used in cross-site request forgery attacks.
network
low complexity
mfscripts CWE-352
8.8
2019-12-30 CVE-2019-19736 Incorrect Permission Assignment for Critical Resource vulnerability in Mfscripts Yetishare
MFScripts YetiShare 3.5.2 through 4.5.3 does not set the HttpOnly flag on session cookies, allowing the cookie to be read by script, which can potentially be used by attackers to obtain the cookie via cross-site scripting.
network
low complexity
mfscripts CWE-732
6.1