RSS   Podatności dla 'Filemaker pro'   RSS

2021-11-22
 
CVE-2021-44147

CWE-611
 

 
An XML External Entity issue in Claris FileMaker Pro and Server (including WebDirect) before 19.4.1 allows a remote attacker to disclose local files via a crafted XML/Excel document and perform server-side request forgery attacks.

 
2020-02-11
 
CVE-2014-8347

CWE-287
 

 
An Authentication Bypass vulnerability exists in the MatchPasswordData function in DBEngine.dll in Filemaker Pro 13.03 and Filemaker Pro Advanced 12.04, which could let a malicious user obtain elevated privileges.

 

 >>> Vendor: Claris 3 Produkty
Filemaker pro
Filemaker pro advanced
Filemaker server


Copyright 2024, cxsecurity.com

 

Back to Top