// For flags

CVE-2019-12905

FileRun 2019.05.21 - Reflected Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

FileRun 2019.05.21 allows XSS via the filename to the ?module=fileman&section=do&page=up URI. This issue has been fixed in FileRun 2019.06.01.

FileRun 21.05.2019 permite Cross-Site Scripting (XSS) mediante el filename en el URI module=fileman&section=do&page=up. Este problema se ha solucionado en FileRun 01.06.2019.

FileRun version 2019.05.21 suffers from a reflective cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-06-20 CVE Reserved
  • 2019-06-20 CVE Published
  • 2020-06-22 First Exploit
  • 2024-07-01 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Afian
Search vendor "Afian"
Filerun
Search vendor "Afian" for product "Filerun"
>= 2019.05.21 < 2019.06.01
Search vendor "Afian" for product "Filerun" and version " >= 2019.05.21 < 2019.06.01"
-
Affected