Lucene search

K

Claris Security Vulnerabilities

cve
cve

CVE-2024-27790

Claris International has resolved an issue of potentially allowing unauthorized access to records stored in databases hosted on FileMaker Server. This issue has been fixed in FileMaker Server 20.3.2 by validating transactions before replying to client...

6.5AI Score

0.0004EPSS

2024-05-14 03:13 PM
5
cve
cve

CVE-2024-27794

Claris FileMaker Server before version 20.3.2 was susceptible to a reflected Cross-Site Scripting vulnerability due to an improperly handled parameter in the FileMaker WebDirect login endpoint. The vulnerability was resolved in FileMaker Server 20.3.2 by escaping the HTML contents of the login...

6.1AI Score

0.0004EPSS

2024-04-15 11:15 PM
32
cve
cve

CVE-2023-42955

Claris International has successfully resolved an issue of potentially exposing password information to front-end websites when signed in to the Admin Console with an administrator role. This issue has been fixed in FileMaker Server 20.3.1 by eliminating the send of Admin Role passwords in the...

6.7AI Score

0.0004EPSS

2024-05-14 01:46 PM
5
cve
cve

CVE-2023-42954

A privilege escalation issue existed in FileMaker Server, potentially exposing sensitive information to front-end websites when signed in to the Admin Console with an administrator role. This issue has been fixed in FileMaker Server 20.3.1 by reducing the information sent in...

6.6AI Score

0.0004EPSS

2024-03-21 11:15 PM
27
cve
cve

CVE-2023-42920

Claris International has fixed a dylib hijacking vulnerability in the FileMaker Pro.app and Claris Pro.app versions on...

6.8AI Score

0.0004EPSS

2024-03-19 05:15 PM
28
cve
cve

CVE-2021-44147

An XML External Entity issue in Claris FileMaker Pro and Server (including WebDirect) before 19.4.1 allows a remote attacker to disclose local files via a crafted XML/Excel document and perform server-side request forgery...

5.5CVSS

5.4AI Score

0.002EPSS

2021-11-22 10:15 PM
36
cve
cve

CVE-2014-8347

An Authentication Bypass vulnerability exists in the MatchPasswordData function in DBEngine.dll in Filemaker Pro 13.03 and Filemaker Pro Advanced 12.04, which could let a malicious user obtain elevated...

7.8CVSS

7.5AI Score

0.002EPSS

2020-02-11 02:15 PM
31