Vulnerabilities > Projectsend

DATE CVE VULNERABILITY TITLE RISK
2019-04-26 CVE-2019-11492 Information Exposure Through Log Files vulnerability in Projectsend
ProjectSend before r1070 writes user passwords to the server logs.
network
low complexity
projectsend CWE-532
5.0
2019-04-20 CVE-2019-11378 Unrestricted Upload of File with Dangerous Type vulnerability in Projectsend R1053
An issue was discovered in ProjectSend r1053.
network
low complexity
projectsend CWE-434
6.5
2018-10-29 CVE-2016-10734 Improper Authorization vulnerability in Projectsend 582
ProjectSend (formerly cFTP) r582 allows Insecure Direct Object Reference via includes/actions.log.export.php.
network
low complexity
projectsend CWE-285
7.5
2018-10-29 CVE-2016-10733 Path Traversal vulnerability in Projectsend 582
ProjectSend (formerly cFTP) r582 allows directory traversal via file=../ in the process-zip-download.php query string.
network
low complexity
projectsend CWE-22
7.5
2018-10-29 CVE-2016-10732 Improper Authentication vulnerability in Projectsend 582
ProjectSend (formerly cFTP) r582 allows authentication bypass via a direct request for users.php, home.php, edit-file.php?file_id=1, or process-zip-download.php, or add_user_form_* parameters to users-add.php.
network
low complexity
projectsend CWE-287
7.5
2018-10-29 CVE-2016-10731 SQL Injection vulnerability in Projectsend 582
ProjectSend (formerly cFTP) r582 allows SQL injection via manage-files.php with the request parameter status, manage-files.php with the request parameter files, clients.php with the request parameter selected_clients, clients.php with the request parameter status, process-zip-download.php with the request parameter file, or home-log.php with the request parameter action.
network
low complexity
projectsend CWE-89
7.5
2018-03-06 CVE-2017-9786 Cross-site Scripting vulnerability in Projectsend
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) before commit 6c3710430be26feb5371cb0377e5355d6f9a27ca allows remote attackers to inject arbitrary web script or HTML via the Description field in My account Name updated, related to home.php and actions-log.php.
4.3
2018-03-06 CVE-2017-9783 Cross-site Scripting vulnerability in Projectsend
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) before commit 6c3710430be26feb5371cb0377e5355d6f9a27ca allows remote attackers to inject arbitrary web script or HTML via the Description field in a Site name updated.
4.3
2017-06-18 CVE-2017-9741 Improper Input Validation vulnerability in Projectsend R754
install/make-config.php in ProjectSend r754 allows remote attackers to execute arbitrary PHP code via the dbprefix parameter, related to replacing TABLES_PREFIX in the configuration file.
network
low complexity
projectsend CWE-20
7.5
2015-03-20 CVE-2015-2564 SQL Injection vulnerability in Projectsend 561
SQL injection vulnerability in client-edit.php in ProjectSend (formerly cFTP) r561 allows remote authenticated users to execute arbitrary SQL commands via the id parameter to users-edit.php.
network
low complexity
projectsend CWE-89
6.5