Lucene search

K

Egroupware Security Vulnerabilities

cve
cve

CVE-2023-38328

An issue was discovered in eGroupWare 17.1.20190111. An Improper Password Storage vulnerability affects the setup panel of under setup/manageheader.php, which allows authenticated remote attackers with administrator credentials to read a cleartext database...

4.9CVSS

7.2AI Score

0.001EPSS

2023-10-26 10:15 PM
22
cve
cve

CVE-2017-14920

Stored XSS vulnerability in eGroupware Community Edition before 16.1.20170922 allows an unauthenticated remote attacker to inject JavaScript via the User-Agent HTTP header, which is mishandled during rendering by the application...

6.1CVSS

6AI Score

0.001EPSS

2017-09-30 01:29 AM
24
cve
cve

CVE-2014-2027

eGroupware before 1.8.006.20140217 allows remote attackers to conduct PHP object injection attacks, delete arbitrary files, and possibly execute arbitrary code via the (1) addr_fields or (2) trans parameter to addressbook/csv_import.php, (3) cal_fields or (4) trans parameter to...

7.8AI Score

0.082EPSS

2015-03-31 02:59 PM
20
cve
cve

CVE-2014-2988

EGroupware Enterprise Line (EPL) before 1.1.20140505, EGroupware Community Edition before 1.8.007.20140506, and EGroupware before 14.1 beta allows remote authenticated administrators to execute arbitrary PHP code via crafted callback values to the call_user_func PHP function, as demonstrated using....

7.2AI Score

0.005EPSS

2014-10-27 01:55 AM
27
cve
cve

CVE-2014-2987

Multiple cross-site request forgery (CSRF) vulnerabilities in EGroupware Enterprise Line (EPL) before 1.1.20140505, EGroupware Community Edition before 1.8.007.20140506, and EGroupware before 14.1 beta allow remote attackers to hijack the authentication of administrators for requests that (1)...

7.8AI Score

0.013EPSS

2014-10-26 06:55 PM
44
cve
cve

CVE-2012-2211

Cross-site scripting (XSS) vulnerability in phpgwapi/inc/common_functions_inc.php in eGroupware before 1.8.004.20120405 allows remote attackers to inject arbitrary web script or HTML via the menuaction parameter to etemplate/process_exec.php. NOTE: some of these details are obtained from third...

5.9AI Score

0.002EPSS

2012-11-22 12:28 PM
18
cve
cve

CVE-2011-4949

SQL injection vulnerability in phpgwapi/js/dhtmlxtree/samples/with_db/loaddetails.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.024EPSS

2012-08-31 10:55 PM
22
cve
cve

CVE-2011-4951

Open redirect vulnerability in phpgwapi/ntlm/index.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the forward...

6.9AI Score

0.005EPSS

2012-08-31 10:55 PM
16
cve
cve

CVE-2011-4948

Directory traversal vulnerability in admin/remote.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to read arbitrary files via a ..%2f (encoded dot dot slash) in the type...

6.9AI Score

0.026EPSS

2012-08-31 10:55 PM
22
cve
cve

CVE-2011-4950

Cross-site scripting (XSS) vulnerability in phpgwapi/js/jscalendar/test.php in EGroupware Enterprise Line (EPL) before 11.1.20110804-1 and EGroupware Community Edition before 1.8.001.20110805 allows remote attackers to inject arbitrary web script or HTML via the lang...

5.9AI Score

0.006EPSS

2012-08-31 10:55 PM
17
cve
cve

CVE-2010-3313

phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309; allows remote attackers to execute arbitrary commands...

7.4AI Score

0.013EPSS

2010-09-22 07:00 PM
35
In Wild
cve
cve

CVE-2010-3314

Cross-site scripting (XSS) vulnerability in login.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309; allows remote attackers to inject arbitrary web script or HTML via the lang...

5.6AI Score

0.002EPSS

2010-09-22 07:00 PM
27
cve
cve

CVE-2008-2041

Multiple unspecified vulnerabilities in eGroupWare before 1.4.004 have unspecified attack vectors and "grave" impact when the web server has write access to a directory under the web document...

6.9AI Score

0.003EPSS

2008-04-30 04:17 PM
21
cve
cve

CVE-2008-1502

The _bad_protocol_once function in phpgwapi/inc/class.kses.inc.php in KSES, as used in eGroupWare before 1.4.003, Moodle before 1.8.5, and other products, allows remote attackers to bypass HTML filtering and conduct cross-site scripting (XSS) attacks via a string containing crafted URL...

5.4AI Score

0.006EPSS

2008-03-25 07:44 PM
40
cve
cve

CVE-2007-5091

Multiple cross-site scripting (XSS) vulnerabilities in eGroupWare 1.4.001 allow remote attackers to inject arbitrary web script or HTML via the cat_data[color] parameter to (1) preferences/inc/class.uicategories.inc.php and (2)...

5.9AI Score

0.003EPSS

2007-09-26 08:17 PM
21
cve
cve

CVE-2007-3155

Unspecified vulnerability in eGroupWare before 1.2.107-2 has unknown impact and attack vectors related to ADOdb. NOTE: due to lack of details from the vendor, it is uncertain whether this issue is already covered by another CVE...

6.6AI Score

0.006EPSS

2007-06-11 10:30 PM
18
cve
cve

CVE-2007-3154

Unspecified vulnerability in Walter Zorn wz_tooltip.js (aka wz_tooltips) before 4.01, as used by eGroupWare before 1.2.107-2 and other packages, has unknown impact and remote attack...

6.9AI Score

0.007EPSS

2007-06-11 10:30 PM
20
cve
cve

CVE-2005-1203

Multiple SQL injection vulnerabilities in index.php in eGroupware before 1.0.0.007 allow remote attackers to execute arbitrary SQL commands via the (1) filter or (2) cats_app...

8.5AI Score

0.007EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2005-1202

Multiple cross-site scripting (XSS) vulnerabilities in eGroupware before 1.0.0.007 allow remote attackers to inject arbitrary web script or HTML via the (1) ab_id, (2) page, (3) type, or (4) lang parameter to index.php or (5) category_id...

5.6AI Score

0.026EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2004-1467

Multiple cross-site scripting (XSS) vulnerabilities in eGroupWare 1.0.00.003 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) date or search text field in the calendar module, (2) Field parameter, Filter parameter, QField parameter, Start parameter or Search field.....

5.8AI Score

0.009EPSS

2004-12-31 05:00 AM
27