Vulnerabilities > Pydio > Pydio > 4.0.4

DATE CVE VULNERABILITY TITLE RISK
2020-03-17 CVE-2019-20453 Deserialization of Untrusted Data vulnerability in Pydio
A problem was found in Pydio Core before 8.2.4 and Pydio Enterprise before 8.2.4.
network
low complexity
pydio CWE-502
6.5
2020-03-17 CVE-2019-20452 Deserialization of Untrusted Data vulnerability in Pydio
A problem was found in Pydio Core before 8.2.4 and Pydio Enterprise before 8.2.4.
network
low complexity
pydio CWE-502
6.5
2020-02-11 CVE-2013-4267 OS Command Injection vulnerability in Pydio
Ajaxeplorer before 5.0.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) archive_name parameter to the Power FS module (plugins/action.powerfs/class.PowerFSController.php), a (2) file name to the getTrustSizeOnFileSystem function in the File System (Standard) module (plugins/access.fs/class.fsAccessWrapper.php), or the (3) revision parameter to the Subversion Repository module (plugins/meta.svn/class.SvnManager.php).
network
low complexity
pydio CWE-78
critical
10.0
2019-06-05 CVE-2019-9642 Unrestricted Upload of File with Dangerous Type vulnerability in Pydio
An issue was discovered in proxy.php in pydio-core in Pydio through 8.2.2.
network
low complexity
pydio CWE-434
7.5
2019-05-31 CVE-2019-10049 Cross-site Scripting vulnerability in Pydio
It is possible for an attacker with regular user access to the web application of Pydio through 8.2.2 to trick an administrator user into opening a link shared through the application, that in turn opens a shared file that contains JavaScript code (that is executed in the context of the victim user to obtain sensitive information such as session identifiers and perform actions on behalf of him/her).
network
pydio CWE-79
4.9
2019-05-31 CVE-2019-10048 OS Command Injection vulnerability in Pydio
The ImageMagick plugin that is installed by default in Pydio through 8.2.2 does not perform the appropriate validation and sanitization of user supplied input in the plugin's configuration options, allowing arbitrary shell commands to be entered that result in command execution on the underlying operating system, with the privileges of the local user running the web server.
network
low complexity
pydio CWE-78
critical
9.0
2019-05-31 CVE-2019-10047 Cross-site Scripting vulnerability in Pydio
A stored XSS vulnerability exists in the web application of Pydio through 8.2.2 that can be exploited by levering the file upload and file preview features of the application.
network
pydio CWE-79
3.5
2019-05-31 CVE-2019-10045 Session Fixation vulnerability in Pydio
The "action" get_sess_id in the web application of Pydio through 8.2.2 discloses the session cookie value in the response body, enabling scripts to get access to its value.
network
low complexity
pydio CWE-384
6.4
2019-01-15 CVE-2018-20718 Deserialization of Untrusted Data vulnerability in Pydio
In Pydio before 8.2.2, an attack is possible via PHP Object Injection because a user is allowed to use the $phpserial$a:0:{} syntax to store a preference.
network
low complexity
pydio CWE-502
critical
10.0
2018-07-23 CVE-2018-1999018 Improper Input Validation vulnerability in Pydio
Pydio version 8.2.1 and prior contains an Unvalidated user input leading to Remote Code Execution (RCE) vulnerability in plugins/action.antivirus/AntivirusScanner.php: Line 124, scanNow($nodeObject) that can result in An attacker gaining admin access and can then execute arbitrary commands on the underlying OS.
network
pydio CWE-20
8.5