Vulnerabilities > Mfscripts

DATE CVE VULNERABILITY TITLE RISK
2019-12-30 CVE-2019-19735 Use of Password Hash With Insufficient Computational Effort vulnerability in Mfscripts Yetishare
class.userpeer.php in MFScripts YetiShare 3.5.2 through 4.5.3 uses an insecure method of creating password reset hashes (based only on microtime), which allows an attacker to guess the hash and set the password within a few hours by bruteforcing.
network
low complexity
mfscripts CWE-916
critical
9.1
2019-12-30 CVE-2019-19734 SQL Injection vulnerability in Mfscripts Yetishare
_account_move_file_in_folder.ajax.php in MFScripts YetiShare 3.5.2 directly inserts values from the fileIds parameter into a SQL string.
network
low complexity
mfscripts CWE-89
8.8
2019-12-30 CVE-2019-19733 Cross-site Scripting vulnerability in Mfscripts Yetishare
_get_all_file_server_paths.ajax.php (aka get_all_file_server_paths.ajax.php) in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the fileIds parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka XSS.
network
low complexity
mfscripts CWE-79
6.1
2019-12-30 CVE-2019-19732 SQL Injection vulnerability in Mfscripts Yetishare
translation_manage_text.ajax.php and various *_manage.ajax.php in MFScripts YetiShare 3.5.2 through 4.5.3 directly insert values from the aSortDir_0 and/or sSortDir_0 parameter into a SQL string.
network
low complexity
mfscripts CWE-89
7.2