Security Advisories for Seafile

17. February 2023

The usd HeroLab analysts examined the application Seafile while conducting their security analyses. The application can be used to set up a self-managed cloud alternative that synchronizes files between server and clients.

In the course of the security analysis, a persistent cross-site scripting vulnerability, as well as an open redirect vulnerability in the program version 9.0.6 were identified. The vulnerabilities were reported to the vendor under the Responsible Disclosure Policy and subsequently fixed in program version 9.0.8. Detailed information about these two advisories can be found here.

About usd HeroLab Security Advisories

In order to protect businesses against hackers and criminals, we must ensure that our skills and knowledge are up to date at all times. Therefore, security research is just as important to our work as is building up a security community to promote an exchange of knowledge. After all, more security can only be achieved if many people take on the task.

We analyze attack scenarios, which are changing constantly, and publish a series of Security Advisories on current vulnerabilities and security issues – always in line with our Responsible Disclosure Policy.

Always in the name of our mission: “more security.”

Also interesting:

Security Advisories for SONIX and SAP

The pentest professionals at usd HeroLab examined SONIX Technology Webcam and SAP Fiori Sample Shop during their pentests. Our professionals discovered that systems with a SONIX...

read more