Vulnerabilites related to liquidfiles - liquidfiles
CVE-2021-43397 (GCVE-0-2021-43397)
Vulnerability from cvelistv5
Published
2021-11-11 04:39
Modified
2024-08-04 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to Sysadmin.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:55:29.046Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://forum.liquidfiles.com/forums/news.6/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://man.liquidfiles.com/release_notes/version_3-6-x.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/164997/LiquidFiles-3.5.13-Privilege-Escalation.html" }, { "name": "20211118 Responsible Full disclosure for LiquidFiles 3.5.13", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/40" }, { "name": "20211123 Re: Responsible Full disclosure for LiquidFiles 3.5.13", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/52" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to Sysadmin." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-23T16:06:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://forum.liquidfiles.com/forums/news.6/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://man.liquidfiles.com/release_notes/version_3-6-x.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/164997/LiquidFiles-3.5.13-Privilege-Escalation.html" }, { "name": "20211118 Responsible Full disclosure for LiquidFiles 3.5.13", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/40" }, { "name": "20211123 Re: Responsible Full disclosure for LiquidFiles 3.5.13", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/52" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-43397", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to Sysadmin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://forum.liquidfiles.com/forums/news.6/", "refsource": "MISC", "url": "https://forum.liquidfiles.com/forums/news.6/" }, { "name": "https://man.liquidfiles.com/release_notes/version_3-6-x.html", "refsource": "CONFIRM", "url": "https://man.liquidfiles.com/release_notes/version_3-6-x.html" }, { "name": "http://packetstormsecurity.com/files/164997/LiquidFiles-3.5.13-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/164997/LiquidFiles-3.5.13-Privilege-Escalation.html" }, { "name": "20211118 Responsible Full disclosure for LiquidFiles 3.5.13", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/Nov/40" }, { "name": "20211123 Re: Responsible Full disclosure for LiquidFiles 3.5.13", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/Nov/52" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-43397", "datePublished": "2021-11-11T04:39:55", "dateReserved": "2021-11-04T00:00:00", "dateUpdated": "2024-08-04T03:55:29.046Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4393 (GCVE-0-2023-4393)
Vulnerability from cvelistv5
Published
2023-10-29 23:13
Modified
2024-09-25 11:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an organization.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
LiquidFiles Pty Ltd | LiquidFiles |
Version: 0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.themissinglink.com.au/security-advisories/cve-2023-4393" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4393", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T17:02:49.903745Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T17:07:33.647Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "LiquidFiles", "vendor": "LiquidFiles Pty Ltd", "versions": [ { "lessThanOrEqual": "3.7.13", "status": "affected", "version": "0", "versionType": "Major" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an organization." } ], "value": "HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an organization." } ], "impacts": [ { "capecId": "CAPEC-148", "descriptions": [ { "lang": "en", "value": "CAPEC-148 Content Spoofing" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-116", "description": "CWE-116 Improper Encoding or Escaping of Output", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-147", "description": "CWE-147: Improper Neutralization of Input Terminators", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-25T11:55:18.386Z", "orgId": "07aac9b9-e3e9-4d03-a447-764bd31371d7", "shortName": "TML" }, "references": [ { "url": "https://www.themissinglink.com.au/security-advisories/cve-2023-4393" } ], "source": { "discovery": "UNKNOWN" }, "title": "HTML and SMTP Injection in LiquidFiles", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "07aac9b9-e3e9-4d03-a447-764bd31371d7", "assignerShortName": "TML", "cveId": "CVE-2023-4393", "datePublished": "2023-10-29T23:13:02.588Z", "dateReserved": "2023-08-17T01:02:50.748Z", "dateUpdated": "2024-09-25T11:55:18.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-46094 (GCVE-0-2025-46094)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-05 16:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-24 - Path Traversal: '../filedir'
Summary
LiquidFiles before 4.1.2 allows directory traversal by configuring the pathname of a local executable file as an Actionscript.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
LiquidFiles | LiquidFiles |
Version: 0 < 4.1.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-46094", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-05T16:12:36.992288Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-05T16:12:39.322Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "LiquidFiles", "vendor": "LiquidFiles", "versions": [ { "lessThan": "4.1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.1.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "LiquidFiles before 4.1.2 allows directory traversal by configuring the pathname of a local executable file as an Actionscript." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-24", "description": "CWE-24 Path Traversal: \u0027../filedir\u0027", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T22:35:56.835Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://docs.liquidfiles.com/release_notes/version_4-1-x.html" }, { "url": "https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-46094", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-05T16:12:39.322Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-29072 (GCVE-0-2020-29072)
Vulnerability from cvelistv5
Published
2020-11-25 02:47
Modified
2024-08-04 16:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A Cross-Site Script Inclusion vulnerability was found on LiquidFiles before 3.3.19. This client-side attack requires user interaction (opening a link) and successful exploitation could lead to encrypted e-mail content leakage via messages/sent?format=js and popup?format=js.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:48:01.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A Cross-Site Script Inclusion vulnerability was found on LiquidFiles before 3.3.19. This client-side attack requires user interaction (opening a link) and successful exploitation could lead to encrypted e-mail content leakage via messages/sent?format=js and popup?format=js." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-25T02:47:47", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "tags": [ "x_refsource_MISC" ], "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-29072", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Cross-Site Script Inclusion vulnerability was found on LiquidFiles before 3.3.19. This client-side attack requires user interaction (opening a link) and successful exploitation could lead to encrypted e-mail content leakage via messages/sent?format=js and popup?format=js." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lean0x2f.github.io/liquidfiles_advisory", "refsource": "MISC", "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "name": "https://man.liquidfiles.com/release_notes/version_3-3-x.html", "refsource": "MISC", "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-29072", "datePublished": "2020-11-25T02:47:47", "dateReserved": "2020-11-25T00:00:00", "dateUpdated": "2024-08-04T16:48:01.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-30140 (GCVE-0-2021-30140)
Vulnerability from cvelistv5
Published
2021-04-06 15:46
Modified
2024-08-03 22:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
LiquidFiles 3.4.15 has stored XSS through the "send email" functionality when sending a file via email to an administrator. When a file has no extension and contains malicious HTML / JavaScript content (such as SVG with HTML content), the payload is executed upon a click. This is fixed in 3.5.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:24:59.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tempest.com.br" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://liquidfiles.com/support.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gist.github.com/rodnt/9f7d368fac38cafa7334598ec94fb167" }, { "name": "20220518 LiquidFiles - 3.4.15 - Stored XSS - CVE-2021-30140", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/41" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/167228/LiquidFiles-3.4.15-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "LiquidFiles 3.4.15 has stored XSS through the \"send email\" functionality when sending a file via email to an administrator. When a file has no extension and contains malicious HTML / JavaScript content (such as SVG with HTML content), the payload is executed upon a click. This is fixed in 3.5." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:N/A:N/C:L/I:L/PR:L/S:C/UI:R", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-19T17:06:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tempest.com.br" }, { "tags": [ "x_refsource_MISC" ], "url": "https://liquidfiles.com/support.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gist.github.com/rodnt/9f7d368fac38cafa7334598ec94fb167" }, { "name": "20220518 LiquidFiles - 3.4.15 - Stored XSS - CVE-2021-30140", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/May/41" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/167228/LiquidFiles-3.4.15-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-30140", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "LiquidFiles 3.4.15 has stored XSS through the \"send email\" functionality when sending a file via email to an administrator. When a file has no extension and contains malicious HTML / JavaScript content (such as SVG with HTML content), the payload is executed upon a click. This is fixed in 3.5." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:N/A:N/C:L/I:L/PR:L/S:C/UI:R", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tempest.com.br", "refsource": "MISC", "url": "https://www.tempest.com.br" }, { "name": "https://liquidfiles.com/support.html", "refsource": "MISC", "url": "https://liquidfiles.com/support.html" }, { "name": "https://gist.github.com/rodnt/9f7d368fac38cafa7334598ec94fb167", "refsource": "MISC", "url": "https://gist.github.com/rodnt/9f7d368fac38cafa7334598ec94fb167" }, { "name": "20220518 LiquidFiles - 3.4.15 - Stored XSS - CVE-2021-30140", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/May/41" }, { "name": "http://packetstormsecurity.com/files/167228/LiquidFiles-3.4.15-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/167228/LiquidFiles-3.4.15-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-30140", "datePublished": "2021-04-06T15:46:55", "dateReserved": "2021-04-05T00:00:00", "dateUpdated": "2024-08-03T22:24:59.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-46093 (GCVE-0-2025-46093)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-05 16:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
LiquidFiles before 4.1.2 supports FTP SITE CHMOD for mode 6777 (setuid and setgid), which allows FTPDrop users to execute arbitrary code as root by leveraging the Actionscript feature and the sudoers configuration.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
LiquidFiles | LiquidFiles |
Version: 0 < 4.1.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-46093", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-05T16:22:47.610432Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-05T16:22:50.895Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "LiquidFiles", "vendor": "LiquidFiles", "versions": [ { "lessThan": "4.1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.1.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "LiquidFiles before 4.1.2 supports FTP SITE CHMOD for mode 6777 (setuid and setgid), which allows FTPDrop users to execute arbitrary code as root by leveraging the Actionscript feature and the sudoers configuration." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T22:25:21.372Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://docs.liquidfiles.com/release_notes/version_4-1-x.html" }, { "url": "https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/" }, { "url": "https://gist.github.com/nikolai0x/f61a8bfcdaa244e0c46931d74d10c4ea" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-46093", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-05T16:22:50.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-29071 (GCVE-0-2020-29071)
Vulnerability from cvelistv5
Published
2020-11-25 02:48
Modified
2024-08-04 16:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An XSS issue was found in the Shares feature of LiquidFiles before 3.3.19. The issue arises from the insecure rendering of HTML files uploaded to the platform as attachments, when the -htmlview URL is directly accessed. The impact ranges from executing commands as root on the server to retrieving sensitive information about encrypted e-mails, depending on the permissions of the target user.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:48:01.443Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An XSS issue was found in the Shares feature of LiquidFiles before 3.3.19. The issue arises from the insecure rendering of HTML files uploaded to the platform as attachments, when the -htmlview URL is directly accessed. The impact ranges from executing commands as root on the server to retrieving sensitive information about encrypted e-mails, depending on the permissions of the target user." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-25T02:48:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "tags": [ "x_refsource_MISC" ], "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-29071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An XSS issue was found in the Shares feature of LiquidFiles before 3.3.19. The issue arises from the insecure rendering of HTML files uploaded to the platform as attachments, when the -htmlview URL is directly accessed. The impact ranges from executing commands as root on the server to retrieving sensitive information about encrypted e-mails, depending on the permissions of the target user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lean0x2f.github.io/liquidfiles_advisory", "refsource": "MISC", "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "name": "https://man.liquidfiles.com/release_notes/version_3-3-x.html", "refsource": "MISC", "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-29071", "datePublished": "2020-11-25T02:48:04", "dateReserved": "2020-11-25T00:00:00", "dateUpdated": "2024-08-04T16:48:01.443Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-11-25 03:15
Modified
2024-11-21 05:23
Severity ?
Summary
An XSS issue was found in the Shares feature of LiquidFiles before 3.3.19. The issue arises from the insecure rendering of HTML files uploaded to the platform as attachments, when the -htmlview URL is directly accessed. The impact ranges from executing commands as root on the server to retrieving sensitive information about encrypted e-mails, depending on the permissions of the target user.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://lean0x2f.github.io/liquidfiles_advisory | Exploit, Third Party Advisory | |
cve@mitre.org | https://man.liquidfiles.com/release_notes/version_3-3-x.html | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lean0x2f.github.io/liquidfiles_advisory | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://man.liquidfiles.com/release_notes/version_3-3-x.html | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
liquidfiles | liquidfiles | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:*:*:*:*:*:*:*:*", "matchCriteriaId": "31C07169-3808-459A-94C5-E64629071CC9", "versionEndExcluding": "3.3.19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An XSS issue was found in the Shares feature of LiquidFiles before 3.3.19. The issue arises from the insecure rendering of HTML files uploaded to the platform as attachments, when the -htmlview URL is directly accessed. The impact ranges from executing commands as root on the server to retrieving sensitive information about encrypted e-mails, depending on the permissions of the target user." }, { "lang": "es", "value": "Se encontr\u00f3 un problema de tipo XSS en la funcionalidad Shares de LiquidFiles versiones anteriores a 3.3.19.\u0026#xa0;El problema surge de la renderizaci\u00f3n no segura de archivos HTML cargados en la plataforma como archivos adjuntos, cuando se accede directamente a la URL -htmlview.\u0026#xa0;El impacto var\u00eda desde una ejecuci\u00f3n de comandos como root en el servidor hasta una recuperaci\u00f3n de informaci\u00f3n confidencial sobre correos electr\u00f3nicos cifrados, dependiendo de los permisos del usuario objetivo" } ], "id": "CVE-2020-29071", "lastModified": "2024-11-21T05:23:38.203", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-25T03:15:11.033", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-30 00:15
Modified
2024-11-21 08:35
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an organization.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
liquidfiles | liquidfiles | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0C34988-1107-4675-8490-5A583DBB32CC", "versionEndExcluding": "3.7.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "HTML and SMTP injections on the registration page of LiquidFiles versions 3.7.13 and below, allow an attacker to perform more advanced phishing attacks against an organization." }, { "lang": "es", "value": "Las inyecciones de HTML y SMTP en la p\u00e1gina de registro de LiquidFiles versiones 3.7.13 e inferiores permiten a un atacante realizar ataques de phishing m\u00e1s avanzados contra una organizaci\u00f3n." } ], "id": "CVE-2023-4393", "lastModified": "2024-11-21T08:35:03.273", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "vdp@themissinglink.com.au", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-30T00:15:39.237", "references": [ { "source": "vdp@themissinglink.com.au", "tags": [ "Vendor Advisory" ], "url": "https://www.themissinglink.com.au/security-advisories/cve-2023-4393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.themissinglink.com.au/security-advisories/cve-2023-4393" } ], "sourceIdentifier": "vdp@themissinglink.com.au", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-116" }, { "lang": "en", "value": "CWE-147" } ], "source": "vdp@themissinglink.com.au", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-74" }, { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-11 05:15
Modified
2024-11-21 06:29
Severity ?
Summary
LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to Sysadmin.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
liquidfiles | liquidfiles | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:*:*:*:*:*:*:*:*", "matchCriteriaId": "168297F9-0E8D-46B4-AA79-A800484EED74", "versionEndExcluding": "3.6.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "LiquidFiles before 3.6.3 allows remote attackers to elevate their privileges from Admin (or User Admin) to Sysadmin." }, { "lang": "es", "value": "LiquidFiles versiones anteriores a 3.6.3, permite a atacantes remotos elevar sus privilegios de Admin (o User Admin) a Sysadmin" } ], "id": "CVE-2021-43397", "lastModified": "2024-11-21T06:29:09.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-11T05:15:09.647", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/164997/LiquidFiles-3.5.13-Privilege-Escalation.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/40" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/52" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://forum.liquidfiles.com/forums/news.6/" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://man.liquidfiles.com/release_notes/version_3-6-x.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/164997/LiquidFiles-3.5.13-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/40" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Nov/52" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forum.liquidfiles.com/forums/news.6/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://man.liquidfiles.com/release_notes/version_3-6-x.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-04 23:15
Modified
2025-08-07 14:30
Severity ?
Summary
LiquidFiles before 4.1.2 allows directory traversal by configuring the pathname of a local executable file as an Actionscript.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://docs.liquidfiles.com/release_notes/version_4-1-x.html | Release Notes | |
cve@mitre.org | https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/ | Exploit, Third Party Advisory | |
134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/ | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
liquidfiles | liquidfiles | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:*:*:*:*:*:*:*:*", "matchCriteriaId": "5564E841-EE25-4396-B710-ACAE19CE510B", "versionEndExcluding": "4.1.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "LiquidFiles before 4.1.2 allows directory traversal by configuring the pathname of a local executable file as an Actionscript." }, { "lang": "es", "value": "LiquidFiles anterior a 4.1.2 permite directory traversal configurando la ruta de un archivo ejecutable local como un Actionscript." } ], "id": "CVE-2025-46094", "lastModified": "2025-08-07T14:30:08.257", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 2.5, "source": "cve@mitre.org", "type": "Secondary" } ] }, "published": "2025-08-04T23:15:28.310", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://docs.liquidfiles.com/release_notes/version_4-1-x.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-24" } ], "source": "cve@mitre.org", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-04 23:15
Modified
2025-08-07 14:29
Severity ?
9.9 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
LiquidFiles before 4.1.2 supports FTP SITE CHMOD for mode 6777 (setuid and setgid), which allows FTPDrop users to execute arbitrary code as root by leveraging the Actionscript feature and the sudoers configuration.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://docs.liquidfiles.com/release_notes/version_4-1-x.html | Release Notes | |
cve@mitre.org | https://gist.github.com/nikolai0x/f61a8bfcdaa244e0c46931d74d10c4ea | Third Party Advisory | |
cve@mitre.org | https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/ | Exploit, Third Party Advisory | |
134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/ | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
liquidfiles | liquidfiles | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:*:*:*:*:*:*:*:*", "matchCriteriaId": "5564E841-EE25-4396-B710-ACAE19CE510B", "versionEndExcluding": "4.1.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "LiquidFiles before 4.1.2 supports FTP SITE CHMOD for mode 6777 (setuid and setgid), which allows FTPDrop users to execute arbitrary code as root by leveraging the Actionscript feature and the sudoers configuration." }, { "lang": "es", "value": "LiquidFiles anterior a 4.1.2 admite FTP SITE CHMOD para el modo 6777 (setuid y setgid), lo que permite a los usuarios de FTPDrop ejecutar c\u00f3digo arbitrario como root aprovechando la funci\u00f3n Actionscript y la configuraci\u00f3n de sudoers." } ], "id": "CVE-2025-46093", "lastModified": "2025-08-07T14:29:07.530", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-08-04T23:15:28.077", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://docs.liquidfiles.com/release_notes/version_4-1-x.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/nikolai0x/f61a8bfcdaa244e0c46931d74d10c4ea" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://projectblack.io/blog/liquidfiles-vulnerability-authenticated-rce/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "cve@mitre.org", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-06 16:15
Modified
2024-11-21 06:03
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
LiquidFiles 3.4.15 has stored XSS through the "send email" functionality when sending a file via email to an administrator. When a file has no extension and contains malicious HTML / JavaScript content (such as SVG with HTML content), the payload is executed upon a click. This is fixed in 3.5.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
liquidfiles | liquidfiles | 3.4.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:3.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "63CE1C8A-5C18-4B72-8E18-07BE6F7A3E61", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "LiquidFiles 3.4.15 has stored XSS through the \"send email\" functionality when sending a file via email to an administrator. When a file has no extension and contains malicious HTML / JavaScript content (such as SVG with HTML content), the payload is executed upon a click. This is fixed in 3.5." }, { "lang": "es", "value": "LiquidFiles versi\u00f3n 3.4.15, ha almacenado un ataque de tipo XSS por medio de la funcionalidad \"send email\" al enviar un archivo por correo electr\u00f3nico a un administrador.\u0026#xa0;Cuando un archivo no tiene extensi\u00f3n y contiene contenido HTML / JavaScript malicioso (como SVG con contenido HTML), la carga \u00fatil es ejecutada con un clic.\u0026#xa0;Esto se corrigi\u00f3 en la versi\u00f3n 3.5" } ], "id": "CVE-2021-30140", "lastModified": "2024-11-21T06:03:22.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-06T16:15:16.627", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167228/LiquidFiles-3.4.15-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/41" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/rodnt/9f7d368fac38cafa7334598ec94fb167" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://liquidfiles.com/support.html" }, { "source": "cve@mitre.org", "tags": [ "Not Applicable" ], "url": "https://www.tempest.com.br" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167228/LiquidFiles-3.4.15-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/May/41" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/rodnt/9f7d368fac38cafa7334598ec94fb167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://liquidfiles.com/support.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "https://www.tempest.com.br" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-25 03:15
Modified
2024-11-21 05:23
Severity ?
Summary
A Cross-Site Script Inclusion vulnerability was found on LiquidFiles before 3.3.19. This client-side attack requires user interaction (opening a link) and successful exploitation could lead to encrypted e-mail content leakage via messages/sent?format=js and popup?format=js.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://lean0x2f.github.io/liquidfiles_advisory | Exploit, Third Party Advisory | |
cve@mitre.org | https://man.liquidfiles.com/release_notes/version_3-3-x.html | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lean0x2f.github.io/liquidfiles_advisory | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://man.liquidfiles.com/release_notes/version_3-3-x.html | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
liquidfiles | liquidfiles | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:liquidfiles:liquidfiles:*:*:*:*:*:*:*:*", "matchCriteriaId": "31C07169-3808-459A-94C5-E64629071CC9", "versionEndExcluding": "3.3.19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Cross-Site Script Inclusion vulnerability was found on LiquidFiles before 3.3.19. This client-side attack requires user interaction (opening a link) and successful exploitation could lead to encrypted e-mail content leakage via messages/sent?format=js and popup?format=js." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad de tipo Cross-Site Script Inclusion en LiquidFiles versiones anteriores a 3.3.19.\u0026#xa0;Este ataque del lado del cliente requiere la interacci\u00f3n del usuario (abrir un enlace) y una explotaci\u00f3n con \u00e9xito podr\u00eda conllevar a una filtraci\u00f3n del contenido de correo electr\u00f3nico cifrado por medio de messajes/sent?format=js y popup?format=js" } ], "id": "CVE-2020-29072", "lastModified": "2024-11-21T05:23:38.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-25T03:15:11.097", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://lean0x2f.github.io/liquidfiles_advisory" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://man.liquidfiles.com/release_notes/version_3-3-x.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-829" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }