Vulnerabilities (CVE)

Filtered by vendor M-files Subscribe
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2112 1 M-files 1 M-files Server 2024-08-28 N/A 7.8 HIGH
Desktop component service allows lateral movement between sessions in M-Files before 23.4.12455.0.
CVE-2023-0384 1 M-files 1 M-files Server 2024-08-28 N/A 7.5 HIGH
User-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1 due to uncontrolled memory consumption for a scheduled job.
CVE-2023-0383 1 M-files 1 M-files Server 2024-08-28 N/A 7.5 HIGH
User-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1 due to uncontrolled memory consumption.
CVE-2023-0382 1 M-files 1 M-files Server 2024-08-28 N/A 6.5 MEDIUM
User-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1 due to uncontrolled memory consumption.
CVE-2023-0213 2 M-files, Microsoft 2 M-files, Windows 2024-08-28 N/A 7.8 HIGH
Elevation of privilege issue in M-Files Installer versions before 22.6 on Windows allows user to gain SYSTEM privileges via DLL hijacking.
CVE-2023-6912 1 M-files 1 M-files Server 2024-08-28 N/A 9.8 CRITICAL
Lack of protection against brute force attacks in M-Files Server before 23.12.13205.0 allows an attacker unlimited authentication attempts, potentially compromising targeted M-Files user accounts by guessing passwords.
CVE-2024-6881 1 M-files 1 Hubshare 2024-08-27 N/A 5.4 MEDIUM
Stored XSS in M-Files Hubshare versions before 5.0.6.0 allows an authenticated attacker to execute arbitrary JavaScript in user's browser session
CVE-2024-6124 1 M-files 1 Hubshare 2024-08-27 N/A 5.4 MEDIUM
Reflected XSS in M-Files Hubshare before version 5.0.6.0 allows an attacker to execute arbitrary JavaScript code in the context of the victim's browser session
CVE-2021-37253 1 M-files 1 M-files Web 2024-08-04 7.8 HIGH 7.5 HIGH
M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the range behavior is the responsibility of the web server, not the responsibility of the individual web application
CVE-2022-39016 1 M-files 1 Hubshare 2024-02-28 N/A 8.8 HIGH
Javascript injection in PDFtron in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to perform an account takeover via a crafted PDF upload.
CVE-2022-39019 1 M-files 1 Hubshare 2024-02-28 N/A 7.5 HIGH
Broken access controls on PDFtron WebviewerUI in M-Files Hubshare before 3.3.11.3 allows unauthenticated attackers to upload malicious files to the application server.
CVE-2022-39017 1 M-files 1 Hubshare 2024-02-28 N/A 5.4 MEDIUM
Improper input validation and output encoding in all comments fields, in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to introduce cross-site scripting attacks via specially crafted comments.
CVE-2022-39018 1 M-files 1 Hubshare 2024-02-28 N/A 7.5 HIGH
Broken access controls on PDFtron data in M-Files Hubshare before 3.3.11.3 allows unauthenticated attackers to access restricted PDF files via a known URL.
CVE-2021-41810 1 M-files 1 Server 2024-02-28 3.5 LOW 4.8 MEDIUM
Admin tool allows storing configuration data with script which may then get run by another vault administrator. Requires vault admin level authentication and is not remotely exploitable
CVE-2021-37254 1 M-files 1 M-files Web 2024-02-28 5.0 MEDIUM 7.5 HIGH
In M-Files Web product with versions before 20.10.9524.1 and 20.10.9445.0, a remote attacker could use a flaw to obtain unauthenticated access to 3rd party component license key information on server.
CVE-2021-41809 1 M-files 1 M-files Server 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
SSRF vulnerability in M-Files Server products with versions before 22.1.11017.1, in a preview function allowed making queries from the server with certain document types referencing external entities.
CVE-2021-41808 1 M-files 1 M-files Server 2024-02-28 1.9 LOW 2.3 LOW
In M-Files Server product with versions before 21.11.10775.0, enabling logging of Federated authentication to event log wrote sensitive information to log. Mitigating factors are logging is disabled by default.
CVE-2021-41807 1 M-files 2 M-files Server, M-files Web 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Lack of rate limiting in M-Files Server and M-Files Web products with versions before 21.12.10873.0 in certain type of user accounts allows unlimited amount of attempts and therefore makes brute-forcing login accounts easier.