Filtered by vendor Projectsend Subscriptions
Filtered by product Projectsend Subscriptions
Total 22 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-0607 1 Projectsend 1 Projectsend 2023-02-08 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository projectsend/projectsend prior to r1606.
CVE-2021-40884 1 Projectsend 1 Projectsend 2022-07-12 8.1 High
Projectsend version r1295 is affected by sensitive information disclosure. Because of not checking authorization in ids parameter in files-edit.php and id parameter in process.php function, a user with uploader role can download and edit all files of users in application.
CVE-2017-20101 1 Projectsend 1 Projectsend 2022-07-07 5.7 Medium
A vulnerability, which was classified as problematic, was found in ProjectSend r754. This affects an unknown part of the file process.php?do=zip_download. The manipulation of the argument client/file leads to information disclosure. It is possible to initiate the attack remotely.
CVE-2021-40888 1 Projectsend 1 Projectsend 2021-10-18 5.4 Medium
Projectsend version r1295 is affected by Cross Site Scripting (XSS) due to lack of sanitization when echo output data in returnFilesIds() function. A low privilege user can call this function through process.php file and execute scripting code.
CVE-2021-40887 1 Projectsend 1 Projectsend 2021-10-18 9.8 Critical
Projectsend version r1295 is affected by a directory traversal vulnerability. Because of lacking sanitization input for files[] parameter, an attacker can add ../ to move all PHP files or any file on the system that has permissions to /upload/files/ folder.
CVE-2021-40886 1 Projectsend 1 Projectsend 2021-10-16 6.5 Medium
Projectsend version r1295 is affected by a directory traversal vulnerability. A user with Uploader role can add value `2` for `chunks` parameter to bypass `fileName` sanitization.
CVE-2020-28874 1 Projectsend 1 Projectsend 2021-07-21 7.5 High
reset-password.php in ProjectSend before r1295 allows remote attackers to reset a password because of incorrect business logic. Errors are not properly considered (an invalid token parameter).
CVE-2019-11378 1 Projectsend 1 Projectsend 2021-07-21 N/A
An issue was discovered in ProjectSend r1053. upload-process-form.php allows finished_files[]=../ directory traversal. It is possible for users to read arbitrary files and (potentially) access the supporting database, delete arbitrary files, access user passwords, or run arbitrary code.
CVE-2018-7201 1 Projectsend 1 Projectsend 2020-08-24 N/A
CSV Injection was discovered in ProjectSend before r1053, affecting victims who import the data into Microsoft Excel.
CVE-2018-7202 1 Projectsend 1 Projectsend 2019-05-23 N/A
An issue was discovered in ProjectSend before r1053. XSS exists in the "Name" field on the My Account page.
CVE-2019-11533 1 Projectsend 1 Projectsend 2019-05-01 N/A
Cross-site scripting (XSS) vulnerability in ProjectSend before r1070 allows remote attackers to inject arbitrary web script or HTML.
CVE-2019-11492 1 Projectsend 1 Projectsend 2019-04-30 N/A
ProjectSend before r1070 writes user passwords to the server logs.
CVE-2016-10731 1 Projectsend 1 Projectsend 2018-12-18 N/A
ProjectSend (formerly cFTP) r582 allows SQL injection via manage-files.php with the request parameter status, manage-files.php with the request parameter files, clients.php with the request parameter selected_clients, clients.php with the request parameter status, process-zip-download.php with the request parameter file, or home-log.php with the request parameter action.
CVE-2016-10732 1 Projectsend 1 Projectsend 2018-12-06 N/A
ProjectSend (formerly cFTP) r582 allows authentication bypass via a direct request for users.php, home.php, edit-file.php?file_id=1, or process-zip-download.php, or add_user_form_* parameters to users-add.php.
CVE-2016-10734 1 Projectsend 1 Projectsend 2018-12-06 N/A
ProjectSend (formerly cFTP) r582 allows Insecure Direct Object Reference via includes/actions.log.export.php.
CVE-2016-10733 1 Projectsend 1 Projectsend 2018-12-06 N/A
ProjectSend (formerly cFTP) r582 allows directory traversal via file=../ in the process-zip-download.php query string.
CVE-2015-2564 1 Projectsend 1 Projectsend 2018-10-09 N/A
SQL injection vulnerability in client-edit.php in ProjectSend (formerly cFTP) r561 allows remote authenticated users to execute arbitrary SQL commands via the id parameter to users-edit.php.
CVE-2017-9783 1 Projectsend 1 Projectsend 2018-03-27 N/A
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) before commit 6c3710430be26feb5371cb0377e5355d6f9a27ca allows remote attackers to inject arbitrary web script or HTML via the Description field in a Site name updated.
CVE-2017-9786 1 Projectsend 1 Projectsend 2018-03-27 N/A
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) before commit 6c3710430be26feb5371cb0377e5355d6f9a27ca allows remote attackers to inject arbitrary web script or HTML via the Description field in My account Name updated, related to home.php and actions-log.php.
CVE-2014-9580 1 Projectsend 1 Projectsend 2017-09-08 N/A
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) r561 allows remote attackers to inject arbitrary web script or HTML via the Description field in a file upload. NOTE: this issue was originally incorrectly mapped to CVE-2014-1155; see CVE-2014-1155 for more information.